Loading ...

Play interactive tourEdit tour

Windows Analysis Report snBYiBAMB2

Overview

General Information

Sample Name:snBYiBAMB2 (renamed file extension from none to dll)
Analysis ID:532249
MD5:4bd80b1d18138b1808925ddb69991001
SHA1:2a78af27a95639c1095e4f8a411a8efb9c861abc
SHA256:32f1f59b8c52019d2a946ddff1996e13fbadac1ed518278a281267f440ea3ea4
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 4348 cmdline: loaddll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6596 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6628 cmdline: rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6120 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6560 cmdline: rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5116 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop",rRrsbNdtBW MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4104 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5744 cmdline: rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,awrrqyparpkpycx MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6132 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5976 cmdline: rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,bcnxvrdkfysosxtof MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5984 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1896 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6644 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6768 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5092 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 7076 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 4360 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4548 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1356 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5340 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2584 cmdline: C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 400 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000F.00000002.753889449.0000000002DB5000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000001.00000002.622227585.0000000000E90000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000001.00000002.622259831.0000000000EFC000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000005.00000002.582748176.0000000000675000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          0000000F.00000002.754640431.0000000004700000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.rundll32.exe.ac4248.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              8.2.rundll32.exe.2e041f0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                8.2.rundll32.exe.2cb0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.2.rundll32.exe.400000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    7.2.rundll32.exe.990000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop",rRrsbNdtBW, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 5116, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL, ProcessId: 4104

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.loaddll32.exe.f0e3f0.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: snBYiBAMB2.dllVirustotal: Detection: 24%Perma Link
                      Source: snBYiBAMB2.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: snBYiBAMB2.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA2BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA2BA20 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewASN Name: RACKCORP-APRackCorpAU RACKCORP-APRackCorpAU
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 18
                      Source: svchost.exe, 0000000A.00000002.439435350.000002A54E413000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.combled
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000003.414059377.000002A54E45D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000003.410874299.000002A54E468000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.459059998.000002A54E46A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000003.414087604.000002A54E445000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.449956261.000002A54E44C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000003.412843267.000002A54E45F000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457686821.000002A54E460000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.448544315.000002A54E440000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000A.00000003.414059377.000002A54E45D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000002.447740433.000002A54E43D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000002.448544315.000002A54E440000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000A.00000002.447740433.000002A54E43D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000A.00000003.414087604.000002A54E445000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.449956261.000002A54E44C000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.ac4248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2e041f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2cb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.ac4248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2cb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.f0e3f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.f0e3f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.e90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.4700000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.e90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.4700000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2e041f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000F.00000002.753889449.0000000002DB5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.622227585.0000000000E90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.622259831.0000000000EFC000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.582748176.0000000000675000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.754640431.0000000004700000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.604540735.0000000000AAA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.585390946.0000000002F10000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.622753667.0000000002DEA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.604509096.0000000000990000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.585330942.0000000002E36000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.582699855.0000000000400000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.622693429.0000000002CB0000.00000040.00000010.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: snBYiBAMB2.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Gcdru\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA057C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA062C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA2AE28
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA31F65
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA12C70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1FD1F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA21D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA02B50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA358EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA0E6B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA357CB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA30569
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA09380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1C366
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA340B7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F306EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F256A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F291F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F289DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F12B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F18D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F23130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F18112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F15314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F320F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F30AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F27EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F154C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F23ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F204A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F168AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F13085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F31C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F30C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F20A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F13E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F20824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F21C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F32C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F11DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F16BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F335E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F213DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F15DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F139C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F12DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F24DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F20FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F277A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F133A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F26B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F31987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F17D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F12575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F12176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F25B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F32560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F19565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F15166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F14F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F32D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F17739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F16125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F14716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F28518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F33306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA057C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA062C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1FEEA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA2AE28
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA31F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA12C70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1FD1F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA21D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA02B50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA358EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA0E6B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA357CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA30569
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA09380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1C366
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA340B7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004206EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00420C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00421C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00411C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00422C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00410824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00410A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00403E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004054C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00420AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00417EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004220F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00403085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004104A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004156A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004068AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00413ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00404F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0042314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00422D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00408D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00422560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00409565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00405166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00402575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00402176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00402B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00415B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00423306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00408112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00405314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00404716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00418518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00406125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00413130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00407739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00405DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004039C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00414DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00410FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00402DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004113DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004189DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004235E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004191F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00401DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00406BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00421987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00407D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0041BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004177A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_004033A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCCC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCBFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CD3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CCCF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CBE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047206EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04721C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04720C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04710A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04703E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04710824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04711C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04722C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047220F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04720AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04717EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047054C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04713ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047104A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047156A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047068AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04703085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04702575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04702176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04702B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04715B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04722560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04709565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04705166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04708D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04704F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0472314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04722D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04713130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04707739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04706125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04708112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04705314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04704716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04718518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04723306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047191F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04701DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04706BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047235E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047113DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047189DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04705DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047039C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04714DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04710FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04702DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0471BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047177A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_047033A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04721987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04707D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EA14F90 appears 52 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EA14F90 appears 52 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA01460 zwijaemkuj,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA01460 zwijaemkuj,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: snBYiBAMB2.dllBinary or memory string: OriginalFilenameCtqfbxsirs.dll6 vs snBYiBAMB2.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: snBYiBAMB2.dllVirustotal: Detection: 24%
                      Source: snBYiBAMB2.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,awrrqyparpkpycx
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,bcnxvrdkfysosxtof
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop",rRrsbNdtBW
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,awrrqyparpkpycx
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,bcnxvrdkfysosxtof
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop",rRrsbNdtBW
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal88.troj.evad.winDLL@35/2@0/29
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA0AF10 CoCreateInstance,OleRun,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4544:120:WilError_01
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA057C0 GetTickCount64,FindResourceA,
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: snBYiBAMB2.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: snBYiBAMB2.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: snBYiBAMB2.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: snBYiBAMB2.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: snBYiBAMB2.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: snBYiBAMB2.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA14FE0 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA373E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F1150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA14FE0 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA0E240 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA373E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0040151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CB151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0470150F push ds; ret
                      Source: snBYiBAMB2.dllStatic PE information: real checksum: 0x80fdc should be: 0x7ce11
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gopJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EA06300 second address: 000000006EA0633E instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000D8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007FCC48AEDA29h 0x0000000e mov edi, 05AF0528h 0x00000013 mov dword ptr [esp+10h], edi 0x00000017 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EA06300 second address: 000000006EA0633E instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000D8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007FCC48AC4769h 0x0000000e mov edi, 05AF0528h 0x00000013 mov dword ptr [esp+10h], edi 0x00000017 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EA07995 second address: 000000006EA079BD instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jne 00007FCC48AEDA1Eh 0x00000007 mov ebx, 0544B55Bh 0x0000000c rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EA07995 second address: 000000006EA079BD instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jne 00007FCC48AC475Eh 0x00000007 mov ebx, 0544B55Bh 0x0000000c rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EA06300 second address: 000000006EA0633E instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000D8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007FCC48AEDA29h 0x0000000e mov edi, 05AF0528h 0x00000013 mov dword ptr [esp+10h], edi 0x00000017 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EA07995 second address: 000000006EA079BD instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jne 00007FCC48AC475Eh 0x00000007 mov ebx, 0544B55Bh 0x0000000c rdtscp
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA062C0 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA2BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA2BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.799410994.00000207A9429000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA14E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1744C GetProcessHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA062C0 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA062C0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA062C0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA24F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA07A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA2B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA17334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F24315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA062C0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA062C0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA24F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA07A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA2B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA17334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00414315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02CC4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04714315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA14E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA1D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA14E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EA1D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                      Source: rundll32.exe, 0000001D.00000002.798403758.0000000002C70000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000001D.00000002.798403758.0000000002C70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000001D.00000002.798403758.0000000002C70000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000001D.00000002.798403758.0000000002C70000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA14C86 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EA14FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000C.00000002.799608607.000002126D43D000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000C.00000002.799352659.000002126D429000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.800023296.000002126D502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.ac4248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2e041f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2cb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.ac4248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2cb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.f0e3f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.f0e3f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.e90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.4700000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.e90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.rundll32.exe.4700000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2e041f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000F.00000002.753889449.0000000002DB5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.622227585.0000000000E90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.622259831.0000000000EFC000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.582748176.0000000000675000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.754640431.0000000004700000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.604540735.0000000000AAA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.585390946.0000000002F10000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.622753667.0000000002DEA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.604509096.0000000000990000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.585330942.0000000002E36000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.582699855.0000000000400000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.622693429.0000000002CB0000.00000040.00000010.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery151Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsSystem Information Discovery123SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532249 Sample: snBYiBAMB2 Startdate: 01/12/2021 Architecture: WINDOWS Score: 88 43 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->43 45 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->45 47 27 other IPs or domains 2->47 53 Sigma detected: Emotet RunDLL32 Process Creation 2->53 55 Found malware configuration 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 2 other signatures 2->59 9 loaddll32.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 7 other processes 2->16 signatures3 process4 signatures5 61 Tries to detect virtualization through RDTSC time measurements 9->61 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        23 rundll32.exe 9->23         started        27 2 other processes 9->27 63 Changes security center settings (notifications, updates, antivirus, firewall) 12->63 25 MpCmdRun.exe 1 12->25         started        process6 signatures7 49 Tries to detect virtualization through RDTSC time measurements 18->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->51 29 rundll32.exe 18->29         started        31 rundll32.exe 21->31         started        33 rundll32.exe 23->33         started        35 conhost.exe 25->35         started        37 rundll32.exe 27->37         started        process8 process9 39 rundll32.exe 29->39         started        41 rundll32.exe 31->41         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      snBYiBAMB2.dll25%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.rundll32.exe.990000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.400000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.2cb0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.e90000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      15.2.rundll32.exe.4700000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.2f10000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://%s.xboxlive.combled0%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                        high
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.448544315.000002A54E440000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000003.410874299.000002A54E468000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.459059998.000002A54E46A000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000003.414087604.000002A54E445000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.449956261.000002A54E44C000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.448544315.000002A54E440000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                high
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://%s.xboxlive.comsvchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    low
                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.414087604.000002A54E445000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.449956261.000002A54E44C000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000002.447740433.000002A54E43D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.414059377.000002A54E45D000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://%s.xboxlive.combledsvchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000003.412843267.000002A54E45F000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457686821.000002A54E460000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dynamic.tsvchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000002.447740433.000002A54E43D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://activity.windows.comsvchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.439435350.000002A54E413000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.412039378.000002A54E462000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.366439224.000002A54E434000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.444157014.000002A54E429000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 00000006.00000002.799830333.0000027046841000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.454072150.000002A54E459000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.414071596.000002A54E455000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.414059377.000002A54E45D000.00000004.00000001.sdmpfalse
                                                                                        high

                                                                                        Contacted IPs

                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs

                                                                                        Public

                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        195.154.133.20
                                                                                        unknownFrance
                                                                                        12876OnlineSASFRtrue
                                                                                        212.237.17.99
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        110.232.117.186
                                                                                        unknownAustralia
                                                                                        56038RACKCORP-APRackCorpAUtrue
                                                                                        104.245.52.73
                                                                                        unknownUnited States
                                                                                        63251METRO-WIRELESSUStrue
                                                                                        138.185.72.26
                                                                                        unknownBrazil
                                                                                        264343EmpasoftLtdaMeBRtrue
                                                                                        81.0.236.90
                                                                                        unknownCzech Republic
                                                                                        15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                        45.118.115.99
                                                                                        unknownIndonesia
                                                                                        131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                                                                        103.75.201.2
                                                                                        unknownThailand
                                                                                        133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                        216.158.226.206
                                                                                        unknownUnited States
                                                                                        19318IS-AS-1UStrue
                                                                                        107.182.225.142
                                                                                        unknownUnited States
                                                                                        32780HOSTINGSERVICES-INCUStrue
                                                                                        45.118.135.203
                                                                                        unknownJapan63949LINODE-APLinodeLLCUStrue
                                                                                        50.116.54.215
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        51.68.175.8
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        103.8.26.102
                                                                                        unknownMalaysia
                                                                                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                        46.55.222.11
                                                                                        unknownBulgaria
                                                                                        34841BALCHIKNETBGtrue
                                                                                        41.76.108.46
                                                                                        unknownSouth Africa
                                                                                        327979DIAMATRIXZAtrue
                                                                                        103.8.26.103
                                                                                        unknownMalaysia
                                                                                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                        178.79.147.66
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        212.237.5.209
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        176.104.106.96
                                                                                        unknownSerbia
                                                                                        198371NINETRStrue
                                                                                        207.38.84.195
                                                                                        unknownUnited States
                                                                                        30083AS-30083-GO-DADDY-COM-LLCUStrue
                                                                                        212.237.56.116
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        45.142.114.231
                                                                                        unknownGermany
                                                                                        44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                        203.114.109.124
                                                                                        unknownThailand
                                                                                        131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                                                                                        210.57.217.132
                                                                                        unknownIndonesia
                                                                                        38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                                                                                        58.227.42.236
                                                                                        unknownKorea Republic of
                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                        185.184.25.237
                                                                                        unknownTurkey
                                                                                        209711MUVHOSTTRtrue
                                                                                        158.69.222.101
                                                                                        unknownCanada
                                                                                        16276OVHFRtrue
                                                                                        104.251.214.46
                                                                                        unknownUnited States
                                                                                        54540INCERO-HVVCUStrue

                                                                                        General Information

                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                        Analysis ID:532249
                                                                                        Start date:01.12.2021
                                                                                        Start time:21:39:16
                                                                                        Joe Sandbox Product:CloudBasic
                                                                                        Overall analysis duration:0h 11m 49s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:light
                                                                                        Sample file name:snBYiBAMB2 (renamed file extension from none to dll)
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                        Number of analysed new started processes analysed:31
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • HDC enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal88.troj.evad.winDLL@35/2@0/29
                                                                                        EGA Information:Failed
                                                                                        HDC Information:
                                                                                        • Successful, ratio: 36.9% (good quality ratio 35.2%)
                                                                                        • Quality average: 72.1%
                                                                                        • Quality standard deviation: 25.3%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 78%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Adjust boot time
                                                                                        • Enable AMSI
                                                                                        • Override analysis time to 240s for rundll32
                                                                                        Warnings:
                                                                                        Show All
                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 23.54.113.53, 23.35.236.56, 52.251.79.25, 40.91.112.76, 20.54.110.249
                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                        Simulations

                                                                                        Behavior and APIs

                                                                                        TimeTypeDescription
                                                                                        21:42:37API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                        Joe Sandbox View / Context

                                                                                        IPs

                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        195.154.133.206zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                          6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                            mal.dllGet hashmaliciousBrowse
                                                                                              mal2.dllGet hashmaliciousBrowse
                                                                                                mal.dllGet hashmaliciousBrowse
                                                                                                  mal2.dllGet hashmaliciousBrowse
                                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                          FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                            9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                              t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                  SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                    U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                      oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                          Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                            uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                              rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                212.237.17.996zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                  6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                    mal.dllGet hashmaliciousBrowse
                                                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                          mal2.dllGet hashmaliciousBrowse
                                                                                                                                            2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                              2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                  FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                          SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                            U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                              oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                                  Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                                    uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                                                                      rGF1Xgw9Il.dllGet hashmaliciousBrowse

                                                                                                                                                                        Domains

                                                                                                                                                                        No context

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        ARUBA-ASNIT6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 62.149.128.40
                                                                                                                                                                        RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        invoice template 33142738819.docxGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RACKCORP-APRackCorpAU6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 110.232.117.186
                                                                                                                                                                        OnlineSASFR6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 51.15.17.195
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        67MPsax8fd.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 163.172.208.8
                                                                                                                                                                        Linux_x86Get hashmaliciousBrowse
                                                                                                                                                                        • 212.83.174.79
                                                                                                                                                                        184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.83.130.20
                                                                                                                                                                        MTjXit7IJnGet hashmaliciousBrowse
                                                                                                                                                                        • 51.158.219.54

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        No context

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):9062
                                                                                                                                                                        Entropy (8bit):3.1623855628144644
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z0+Ut:j+s+v+b+P+m+0+Q+q+D+Ut
                                                                                                                                                                        MD5:71CC33C92A040B1FBB33C0B71A141AAB
                                                                                                                                                                        SHA1:26E36B3FD6648A8FA719479E373D00B2D72AFE79
                                                                                                                                                                        SHA-256:65C9951C6373E80FA3F6F9F1A6A2B05082185D6853C773A25A0496F86465616D
                                                                                                                                                                        SHA-512:E4A5134CE42793DCF68BE8F1342E0D7CAD0ADAECAF3296FCA70D1EB309A8B1545BF084FB17637105606D10FB2CE6E195629146217D2000BCEB72AB819D8E4D6A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211202_054042_931.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                        Entropy (8bit):3.8115487201863103
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:dC+Po+/a5P+9l/YzWCj/I2lAikSe4dsT2XjFzFNMCDdJR8j5KgNMCQj5dNMCPj5E:0UxNmE2DUJC/PCTCPC2JCBCo
                                                                                                                                                                        MD5:895A0530F6008758BC78F45AC359A9CE
                                                                                                                                                                        SHA1:CCEA51FC004374A10657E58991084ECB8A5B6131
                                                                                                                                                                        SHA-256:87576788303323CCA1677CE84483904037EB48013D4F174A0CBAB030BD14CE7C
                                                                                                                                                                        SHA-512:FA65B859797DE4B7BE48432A09E86E76C64612139EF58BB8C71DB1363DE7A0B81754673197D642D441B046FE8700A3636D9D3A9BF0E8705E42AB9686A8B44ED2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .... ... ....................................... ...!...........................h...p...J........................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... ........%?...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.2.0.2._.0.5.4.0.4.2._.9.3.1...e.t.l.........P.P.h...p...J.......................................................................................................................................................................................................................................................................

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.186195017328645
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:snBYiBAMB2.dll
                                                                                                                                                                        File size:472064
                                                                                                                                                                        MD5:4bd80b1d18138b1808925ddb69991001
                                                                                                                                                                        SHA1:2a78af27a95639c1095e4f8a411a8efb9c861abc
                                                                                                                                                                        SHA256:32f1f59b8c52019d2a946ddff1996e13fbadac1ed518278a281267f440ea3ea4
                                                                                                                                                                        SHA512:d4488b660326344b71e74fb7f8fccd6a51b9f0d34266eb1c05d8d03c511f3e2a6665ee168afa96a35a25fcf99e92aa7845f4f3be0dd5c590c628c4c7d0a69819
                                                                                                                                                                        SSDEEP:12288:bRCSNg9VtfjQRVcVTd4qoxHbGeJsjEyP79iAM7/3+/Z1:NCh5sQTgxsjEUinE
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a~..............f.......f..T....u.......u.......u.......f.......f.......f..........%...Du......Du......Du..............Du.....

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                        Static PE Info

                                                                                                                                                                        General

                                                                                                                                                                        Entrypoint:0x10014c2e
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                        Time Stamp:0x61A7B2CD [Wed Dec 1 17:37:17 2021 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:171ec87b04dbf6cc5aa2b57f2bec0e02

                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                        Instruction
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                        jne 00007FCC484EC527h
                                                                                                                                                                        call 00007FCC484EC92Dh
                                                                                                                                                                        push dword ptr [ebp+10h]
                                                                                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007FCC484EC3D3h
                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                        pop ebp
                                                                                                                                                                        retn 000Ch
                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                        mov dword ptr [ecx+04h], 1003A3D0h
                                                                                                                                                                        mov dword ptr [ecx], 1003A3C8h
                                                                                                                                                                        ret
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        sub esp, 0Ch
                                                                                                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                        call 00007FCC484EC4FFh
                                                                                                                                                                        push 10049E1Ch
                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                        push eax
                                                                                                                                                                        call 00007FCC484EFC2Eh
                                                                                                                                                                        int3
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        and dword ptr [1004D888h], 00000000h
                                                                                                                                                                        sub esp, 24h
                                                                                                                                                                        or dword ptr [1004C00Ch], 01h
                                                                                                                                                                        push 0000000Ah
                                                                                                                                                                        call dword ptr [1003A0C4h]
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007FCC484EC6CFh
                                                                                                                                                                        and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                        xor eax, eax
                                                                                                                                                                        push ebx
                                                                                                                                                                        push esi
                                                                                                                                                                        push edi
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        lea edi, dword ptr [ebp-24h]
                                                                                                                                                                        push ebx
                                                                                                                                                                        cpuid
                                                                                                                                                                        mov esi, ebx
                                                                                                                                                                        pop ebx
                                                                                                                                                                        mov dword ptr [edi], eax
                                                                                                                                                                        mov dword ptr [edi+04h], esi
                                                                                                                                                                        mov dword ptr [edi+08h], ecx
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        mov dword ptr [edi+0Ch], edx
                                                                                                                                                                        mov eax, dword ptr [ebp-24h]
                                                                                                                                                                        mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                        xor edi, 6C65746Eh
                                                                                                                                                                        mov eax, dword ptr [ebp-18h]
                                                                                                                                                                        xor eax, 49656E69h
                                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                                        mov eax, dword ptr [ebp-20h]
                                                                                                                                                                        xor eax, 756E6547h
                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                        xor eax, eax
                                                                                                                                                                        inc eax
                                                                                                                                                                        push ebx
                                                                                                                                                                        cpuid

                                                                                                                                                                        Data Directories

                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x4a8e00x6bc.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4af9c0xb4.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4f0000x24448.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x740000x2cb4.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x466780x40.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x3a0000x2e8.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                        Sections

                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x385cc0x38600False0.541457351718data6.65488747706IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x3a0000x11f440x12000False0.496636284722data5.5177662601IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x4c0000x23d40x1600False0.225852272727data3.92752770482IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x4f0000x244480x24600False0.805768094931data7.67601542511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x740000x2cb40x2e00False0.726647418478data6.54150636624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                        Resources

                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                        TYPELIB0x72c300x670dataEnglishUnited States
                                                                                                                                                                        RT_BITMAP0x4f1900x23867dataRussianRussia
                                                                                                                                                                        RT_STRING0x732a00x26dataEnglishUnited States
                                                                                                                                                                        RT_VERSION0x729f80x238dataEnglishUnited States
                                                                                                                                                                        RT_MANIFEST0x732c80x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                        Imports

                                                                                                                                                                        DLLImport
                                                                                                                                                                        pdh.dllPdhValidatePathW, PdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhOpenQueryW
                                                                                                                                                                        KERNEL32.dllGetCurrentThreadId, GetEnvironmentStringsW, FlushProcessWriteBuffers, GetCurrentProcessorNumber, GetLastError, GetCurrentProcess, GetCommandLineW, TlsAlloc, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, MulDiv, SetLastError, DisableThreadLibraryCalls, IsProcessorFeaturePresent, SetFilePointerEx, GetFileSizeEx, GetConsoleMode, GetConsoleCP, WriteFile, GetACP, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindNextFileW, FindFirstFileExW, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetThreadLocale, GetOEMCP, GetThreadErrorMode, GetTickCount, GetProcessHeap, CloseHandle, ReadFile, FindClose, IsDebuggerPresent, UnregisterApplicationRestart, GetTickCount64, ReadConsoleW, SetStdHandle, CreateFileW, WriteConsoleW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, FlushFileBuffers, GetStringTypeW, LCMapStringEx, EncodePointer, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetStartupInfoW, TerminateProcess
                                                                                                                                                                        USER32.dllGetCapture, GetActiveWindow, EmptyClipboard, GetForegroundWindow, GetClipboardSequenceNumber, GetDesktopWindow, CountClipboardFormats, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, CloseClipboard, AnyPopup, IsProcessDPIAware, GetMessageTime
                                                                                                                                                                        GDI32.dllSetBkMode, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, GdiFlush, SetTextColor
                                                                                                                                                                        ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                                                                                        SHELL32.dllSHGetFolderPathW, ShellExecuteW
                                                                                                                                                                        ole32.dllCoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                                                                                        OLEAUT32.dllSysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, SysAllocStringLen, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib, LoadRegTypeLib, VariantClear

                                                                                                                                                                        Exports

                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                        Control_RunDLL10x10001200
                                                                                                                                                                        awrrqyparpkpycx20x10001350
                                                                                                                                                                        bcnxvrdkfysosxtof30x10001300
                                                                                                                                                                        bkthnbqipwkpwbuqn40x10001440
                                                                                                                                                                        blhbenztkdwg50x10001310
                                                                                                                                                                        blyqbdpbh60x100015a0
                                                                                                                                                                        bntxpwehhpaojhbqb70x10001260
                                                                                                                                                                        cdmahnzd80x10001490
                                                                                                                                                                        cestjqdez90x10001540
                                                                                                                                                                        ctckagthn100x10001240
                                                                                                                                                                        dasxnlwgrpainp110x100015b0
                                                                                                                                                                        dvftcymvsa120x100012a0
                                                                                                                                                                        dwgavci130x10001590
                                                                                                                                                                        eabfguyuttqf140x10001320
                                                                                                                                                                        ejtkhwatnfrlrr150x100013f0
                                                                                                                                                                        eomwtglrqfutbo160x100013c0
                                                                                                                                                                        frpzizrlrcgr170x10001570
                                                                                                                                                                        gbdiswsds180x10001280
                                                                                                                                                                        gcmzsgn190x100012f0
                                                                                                                                                                        gqfwwufmukqeio200x100014b0
                                                                                                                                                                        hcnqnfylg210x10001610
                                                                                                                                                                        hhcdvbefdscafwa220x10001520
                                                                                                                                                                        htzzzgduzk230x10001380
                                                                                                                                                                        icxceeklnawczpwc240x10001480
                                                                                                                                                                        jahiwehoyrycsjhf250x10001360
                                                                                                                                                                        jgoglnajycfrlk260x10001510
                                                                                                                                                                        jiyrjpoumdwxexxsv270x100013a0
                                                                                                                                                                        jtqskxtgkrkia280x10001270
                                                                                                                                                                        kbvifuif290x10001600
                                                                                                                                                                        kputsvjabepsnzox300x10001530
                                                                                                                                                                        lmmbdiqa310x10001640
                                                                                                                                                                        lpbmrlvinpqalyd320x100013b0
                                                                                                                                                                        mfeamwllbq330x10001370
                                                                                                                                                                        mutwgttswogaa340x10001450
                                                                                                                                                                        ngxkyaylt350x100013e0
                                                                                                                                                                        nogpzigjdf360x10001330
                                                                                                                                                                        nrnuphftbngzc370x10001400
                                                                                                                                                                        nxjosmfchcjxsr380x100015e0
                                                                                                                                                                        onxxivtoov390x10001560
                                                                                                                                                                        oskjmlpxjpcxnlzl400x10001470
                                                                                                                                                                        pevxjgue410x100012e0
                                                                                                                                                                        qqedzerkzspr420x100012b0
                                                                                                                                                                        qtvjelwfroyj430x10001660
                                                                                                                                                                        qwmwbtewatvhnva440x10001410
                                                                                                                                                                        qznyvarzsmhpjpx450x10001500
                                                                                                                                                                        rjtbflwz460x10001240
                                                                                                                                                                        rmlylgegemvlohqmb470x10001430
                                                                                                                                                                        rzbjjhcysrzuum480x10001650
                                                                                                                                                                        sdkesgqtpetexasn490x10001390
                                                                                                                                                                        szoxdysyyzkhjkn500x100014f0
                                                                                                                                                                        tflxdiilstfp510x100015f0
                                                                                                                                                                        tkldqyrppxwplz520x10001630
                                                                                                                                                                        tkzbqgarrm530x10001230
                                                                                                                                                                        upsxxlezh540x100013d0
                                                                                                                                                                        vuhxpaqaemgxeob550x100014c0
                                                                                                                                                                        vvvqeplpriipkgtv560x10001340
                                                                                                                                                                        wntjrfbwziesleuyp570x10001420
                                                                                                                                                                        wuqulebvho580x10001250
                                                                                                                                                                        xjsxvfowvjvdcbgz590x100015c0
                                                                                                                                                                        xovnlwuunlqusqqq600x10001550
                                                                                                                                                                        xpcbxiugz610x100014e0
                                                                                                                                                                        ydjlotnbubccokwt620x100014a0
                                                                                                                                                                        ydysedvaagyxiyrt630x10001290
                                                                                                                                                                        yisncivd640x10001380
                                                                                                                                                                        ymaojtetv650x100012c0
                                                                                                                                                                        ypprhtipwpldcl660x100012d0
                                                                                                                                                                        zclangwoeoirusft670x100015d0
                                                                                                                                                                        zfykixsa680x100014d0
                                                                                                                                                                        ztgisvyh690x10001620
                                                                                                                                                                        zwijaemkuj700x10001460
                                                                                                                                                                        zzniuhcueiwdb710x10001580

                                                                                                                                                                        Version Infos

                                                                                                                                                                        DescriptionData
                                                                                                                                                                        InternalNameCtqfbxsirs.dll
                                                                                                                                                                        FileVersion8.8.7.8
                                                                                                                                                                        ProductNameCtqfbxsirs
                                                                                                                                                                        ProductVersion8.8.7.8
                                                                                                                                                                        FileDescriptionrqdads
                                                                                                                                                                        OriginalFilenameCtqfbxsirs.dll
                                                                                                                                                                        Translation0x0408 0x04e4

                                                                                                                                                                        Possible Origin

                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                        RussianRussia

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        No network behavior found

                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:05
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll"
                                                                                                                                                                        Imagebase:0x980000
                                                                                                                                                                        File size:893440 bytes
                                                                                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.622227585.0000000000E90000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.622259831.0000000000EFC000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:05
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                                                                                                                                                                        Imagebase:0xd80000
                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:06
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,Control_RunDLL
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.585390946.0000000002F10000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.585330942.0000000002E36000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:06
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",#1
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.582748176.0000000000675000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.582699855.0000000000400000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:09
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:10
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,awrrqyparpkpycx
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.604540735.0000000000AAA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.604509096.0000000000990000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:14
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\snBYiBAMB2.dll,bcnxvrdkfysosxtof
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.622753667.0000000002DEA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.622693429.0000000002CB0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:25
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:40:43
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:41:04
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                        Imagebase:0x7ff7b1450000
                                                                                                                                                                        File size:163336 bytes
                                                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:41:16
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:27
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x7ff682a50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:28
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gcdru\wqnupsxlnfqvhei.gop",rRrsbNdtBW
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000F.00000002.753889449.0000000002DB5000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000F.00000002.754640431.0000000004700000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:33
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                        Imagebase:0x7ff7059e0000
                                                                                                                                                                        File size:455656 bytes
                                                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:34
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff6225d0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:34
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:46
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:47
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\snBYiBAMB2.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:42:56
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:43:34
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:43:40
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:43:44
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gcdru\wqnupsxlnfqvhei.gop",Control_RunDLL
                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:43:56
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >