Loading ...

Play interactive tourEdit tour

Windows Analysis Report 9izNuvE61W

Overview

General Information

Sample Name:9izNuvE61W (renamed file extension from none to dll)
Analysis ID:532414
MD5:1001c03943dc4c187922a673ab699bd2
SHA1:d8ce9f24b5693f11f88336c84f8312a5b385ea7e
SHA256:3e651cef6a05ae7d259eb01913e1b157c16ab08fba4cd9129e3a50caaf349e0c
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Emotet
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Deletes files inside the Windows folder
Drops PE files to the windows directory (C:\Windows)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Connects to several IPs in different countries
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 7144 cmdline: loaddll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 4260 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5260 cmdline: rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4296 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1668 cmdline: rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6212 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq",GGNAVaUGDnJI MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 900 cmdline: rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,agrwqhxohbh MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6484 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5460 cmdline: rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,aoydsyidkopcdbcv MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 2900 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6776 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.1081852009.0000000000BCA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000006.00000002.1109222127.0000000000960000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000002.1081779748.00000000008D0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000005.00000002.1096930229.00000000005CA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000006.00000002.1111391424.0000000000B6A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.rundll32.exe.5e4f70.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.2.rundll32.exe.960000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.2.rundll32.exe.be4770.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  7.2.rundll32.exe.5f0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.8d0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 15 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.rundll32.exe.be4770.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 9izNuvE61W.dllVirustotal: Detection: 25%Perma Link
                      Source: 9izNuvE61W.dllReversingLabs: Detection: 28%
                      Source: 9izNuvE61W.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: 9izNuvE61W.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E51BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E51BA20 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: unknownNetwork traffic detected: IP country count 18
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 5.2.rundll32.exe.5e4f70.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.960000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.be4770.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.a90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.b843e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.a90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.cdfe88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.be4770.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.b843e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.5e4f70.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.db0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4443a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.db0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.cdfe88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.960000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4443a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.1081852009.0000000000BCA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1109222127.0000000000960000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1081779748.00000000008D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1096930229.00000000005CA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1111391424.0000000000B6A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1115024275.0000000000DB0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.1112860581.00000000005F0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1107916093.0000000000A90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1114394068.0000000000CBB000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.1112834820.000000000042A000.00000004.00000020.sdmp, type: MEMORY
                      Source: 9izNuvE61W.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: 9izNuvE61W.dllBinary or memory string: OriginalFilenameYlncpiqzme.dll6 vs 9izNuvE61W.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Vdzcdlwa\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD06EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC7EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD0AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB54C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD20F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBE6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBBEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBA8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBC69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBF699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBD899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB3085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC3ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBAEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCB0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC56A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC04A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBF4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCE478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD1C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD0C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCBA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD2C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC1C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBF20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB3E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCCC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC0A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC0824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCE7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC89DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC13DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB5DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB39C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC4DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC0FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB1DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCD5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB6BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC91F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBFBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBB7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD35E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC6B91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD1987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB7D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBF984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB33A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC77A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCBFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB8D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD2D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB4F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCC145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC5B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCC772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCF561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB5166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBDD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD2560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB9565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC8518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB8112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB4716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB5314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCD10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DD3306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB7739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC3130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBE336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DCCF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DBB12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB6125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F5980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F6100
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E51AE28
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E521F65
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E502C70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E511D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50FD1F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F2D10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5258EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4FE6B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5257CB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E520569
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50C366
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F9380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F5980
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F6100
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E51AE28
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E521F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E502C70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E511D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E50FD1F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F2D10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5258EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4FE6B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5257CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E520569
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E50C366
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F9380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E50C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A93085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A954C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A93E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AACC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AABA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A933A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AABFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A97D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA6B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A91DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A96BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A95DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A939C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A92DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AACF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A96125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A97739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A98112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A95314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A94716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A99565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A95166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A92B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A92575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A92176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AB2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A94F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AAC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A98D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009806EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00963085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00973ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009704A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009756A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00977EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00980AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009654C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009820F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00971C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00982C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00970A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00963E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00970824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00981C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00980C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00976B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00967D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00981987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009777A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009633A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009713DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009789DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00974DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00970FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00962DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00965DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009639C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009791F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00966BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00961DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_009835E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00964716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00965314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00968112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00978518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00983306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00973130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00967739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00966125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00968D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0098314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00964F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00982D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00962176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00962575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00962B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00975B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00965166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00969565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0097F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00982560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006106EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00610C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00611C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00600824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00600A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00601C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00612C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006120F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00610AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00607EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006004A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006056A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00603ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00612560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00605B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0061314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00612D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00603130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00613306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00608518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006135E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006091F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00604DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00600FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006089DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006013DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0060BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_006077A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005FF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00611987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00606B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F33A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E504F90 appears 52 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E504F90 appears 52 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: 9izNuvE61W.dllVirustotal: Detection: 25%
                      Source: 9izNuvE61W.dllReversingLabs: Detection: 28%
                      Source: 9izNuvE61W.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq",GGNAVaUGDnJI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq",GGNAVaUGDnJI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F5980 GetTickCount64,FindResourceA,
                      Source: classification engineClassification label: mal76.troj.evad.winDLL@21/0@0/29
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4FAF10 CoCreateInstance,OleRun,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 9izNuvE61W.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 9izNuvE61W.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 9izNuvE61W.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 9izNuvE61W.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 9izNuvE61W.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 9izNuvE61W.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: 9izNuvE61W.dllStatic PE information: real checksum: 0x75999 should be: 0x77062
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E504FE0 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5273E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E504FE0 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5273E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00A9151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0096150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_005F150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkqJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F6134 second address: 000000006E4F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FF640869AB4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F79F7 second address: 000000006E4F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FF64084B61Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F7A0A second address: 000000006E4F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FF6408761D7h 0x00000014 cmp ecx, dword ptr [6E53D008h] 0x0000001a jne 00007FF640869A93h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FF640869A9Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FF640869BF2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FF640869C5Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FF6408698EEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FF64086AFF3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E53D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F6134 second address: 000000006E4F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FF64084B634h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F79F7 second address: 000000006E4F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FF640869A9Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E4F7A0A second address: 000000006E4F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FF640857D57h 0x00000014 cmp ecx, dword ptr [6E53D008h] 0x0000001a jne 00007FF64084B613h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FF64084B61Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FF64084B772h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FF64084B7DEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FF64084B46Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FF64084CB73h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E53D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E4F6134 second address: 000000006E4F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FF640869AB4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E4F79F7 second address: 000000006E4F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FF64084B61Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E4F7A0A second address: 000000006E4F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FF6408761D7h 0x00000014 cmp ecx, dword ptr [6E53D008h] 0x0000001a jne 00007FF640869A93h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FF640869A9Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FF640869BF2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FF640869C5Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FF6408698EEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FF64086AFF3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E53D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F6100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E51BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E51BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E504E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DC4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E514F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E51B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E507334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E514F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E4F7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E51B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E507334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00AA4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_00974315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00604315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50744C GetProcessHeap,HeapFree,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E4F6100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E504E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E50D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E504E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E50461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E50D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                      Source: rundll32.exe, 0000000A.00000002.1197872415.00000000031F0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000A.00000002.1197872415.00000000031F0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000A.00000002.1197872415.00000000031F0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000000A.00000002.1197872415.00000000031F0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E504C86 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E504FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 5.2.rundll32.exe.5e4f70.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.960000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.be4770.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.a90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.b843e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.a90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.cdfe88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.be4770.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.b843e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.5e4f70.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.db0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4443a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.db0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.cdfe88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.960000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4443a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.1081852009.0000000000BCA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1109222127.0000000000960000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.1081779748.00000000008D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1096930229.00000000005CA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1111391424.0000000000B6A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1115024275.0000000000DB0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.1112860581.00000000005F0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1107916093.0000000000A90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1114394068.0000000000CBB000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.1112834820.000000000042A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemorySecurity Software Discovery13Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Hidden Files and Directories1NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery123SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532414 Sample: 9izNuvE61W Startdate: 02/12/2021 Architecture: WINDOWS Score: 76 31 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->31 33 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->33 35 27 other IPs or domains 2->35 37 Found malware configuration 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected Emotet 2->41 43 C2 URLs / IPs found in malware configuration 2->43 9 loaddll32.exe 1 2->9         started        signatures3 process4 signatures5 45 Tries to detect virtualization through RDTSC time measurements 9->45 12 rundll32.exe 2 9->12         started        15 cmd.exe 1 9->15         started        17 rundll32.exe 9->17         started        19 2 other processes 9->19 process6 signatures7 47 Tries to detect virtualization through RDTSC time measurements 12->47 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->49 21 rundll32.exe 12->21         started        23 rundll32.exe 15->23         started        25 rundll32.exe 17->25         started        27 rundll32.exe 19->27         started        process8 process9 29 rundll32.exe 23->29         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      9izNuvE61W.dll25%VirustotalBrowse
                      9izNuvE61W.dll29%ReversingLabsWin32.Trojan.Fragtor

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.rundll32.exe.5f0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.8d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.a90000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.be4770.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.960000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.db0000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      No Antivirus matches

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      195.154.133.20
                      unknownFrance
                      12876OnlineSASFRtrue
                      212.237.17.99
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      110.232.117.186
                      unknownAustralia
                      56038RACKCORP-APRackCorpAUtrue
                      104.245.52.73
                      unknownUnited States
                      63251METRO-WIRELESSUStrue
                      138.185.72.26
                      unknownBrazil
                      264343EmpasoftLtdaMeBRtrue
                      81.0.236.90
                      unknownCzech Republic
                      15685CASABLANCA-ASInternetCollocationProviderCZtrue
                      45.118.115.99
                      unknownIndonesia
                      131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                      103.75.201.2
                      unknownThailand
                      133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                      216.158.226.206
                      unknownUnited States
                      19318IS-AS-1UStrue
                      107.182.225.142
                      unknownUnited States
                      32780HOSTINGSERVICES-INCUStrue
                      45.118.135.203
                      unknownJapan63949LINODE-APLinodeLLCUStrue
                      50.116.54.215
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      51.68.175.8
                      unknownFrance
                      16276OVHFRtrue
                      103.8.26.102
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      46.55.222.11
                      unknownBulgaria
                      34841BALCHIKNETBGtrue
                      41.76.108.46
                      unknownSouth Africa
                      327979DIAMATRIXZAtrue
                      103.8.26.103
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      178.79.147.66
                      unknownUnited Kingdom
                      63949LINODE-APLinodeLLCUStrue
                      212.237.5.209
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      176.104.106.96
                      unknownSerbia
                      198371NINETRStrue
                      207.38.84.195
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      212.237.56.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      45.142.114.231
                      unknownGermany
                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                      203.114.109.124
                      unknownThailand
                      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                      210.57.217.132
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      58.227.42.236
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.184.25.237
                      unknownTurkey
                      209711MUVHOSTTRtrue
                      158.69.222.101
                      unknownCanada
                      16276OVHFRtrue
                      104.251.214.46
                      unknownUnited States
                      54540INCERO-HVVCUStrue

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:532414
                      Start date:02.12.2021
                      Start time:08:36:14
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 12m 7s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:9izNuvE61W (renamed file extension from none to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:14
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal76.troj.evad.winDLL@21/0@0/29
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 18.2% (good quality ratio 17.3%)
                      • Quality average: 71.4%
                      • Quality standard deviation: 25.5%
                      HCA Information:
                      • Successful, ratio: 75%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
                      • Excluded IPs from analysis (whitelisted): 23.203.70.208, 40.127.240.158, 204.79.197.222
                      • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, fp.msedge.net, a-0019.a-msedge.net, go.microsoft.com, s-ring.msedge.net, go.microsoft.com.edgekey.net, a-0019.standard.a-msedge.net, settings-win.data.microsoft.com, 1.perf.msedge.net, teams-ring.msedge.net, t-ring.msedge.net, settingsfd-geo.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size exceeded maximum capacity and may have missing disassembly code.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      No simulations

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      195.154.133.20TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                          snBYiBAMB2.dllGet hashmaliciousBrowse
                            6zAcNlJXo7.dllGet hashmaliciousBrowse
                              6zAcNlJXo7.dllGet hashmaliciousBrowse
                                mal.dllGet hashmaliciousBrowse
                                  mal2.dllGet hashmaliciousBrowse
                                    mal.dllGet hashmaliciousBrowse
                                      mal2.dllGet hashmaliciousBrowse
                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                          2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                            9sQccNfqAR.dllGet hashmaliciousBrowse
                                              FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                9sQccNfqAR.dllGet hashmaliciousBrowse
                                                  t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                      SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                        U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                          oERkAQeB4d.dllGet hashmaliciousBrowse
                                                            FC9fpZrma1.dllGet hashmaliciousBrowse
                                                              212.237.17.99TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                  snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                    6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                        mal.dllGet hashmaliciousBrowse
                                                                          mal2.dllGet hashmaliciousBrowse
                                                                            mal.dllGet hashmaliciousBrowse
                                                                              mal2.dllGet hashmaliciousBrowse
                                                                                2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                  2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                          t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                            t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                              SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                  oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                    FC9fpZrma1.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      ARUBA-ASNITzTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                      • 62.149.128.40
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      OnlineSASFRGlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      No created / dropped files found

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.196215650350695
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:9izNuvE61W.dll
                                                                                                      File size:473600
                                                                                                      MD5:1001c03943dc4c187922a673ab699bd2
                                                                                                      SHA1:d8ce9f24b5693f11f88336c84f8312a5b385ea7e
                                                                                                      SHA256:3e651cef6a05ae7d259eb01913e1b157c16ab08fba4cd9129e3a50caaf349e0c
                                                                                                      SHA512:5867702c3d9c82d63b3b5449a997060bee0d687262d7672d7c1d573aa7ddaa96b0f9b6cee9e77441a8f4ac596a0b7be2f562813f099b7c341fe925172ecce0ca
                                                                                                      SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7x6Dg8stHb1h:mF92e/jEk7YDg8stJh
                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU... ... ... ..TU... .

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x10014c2e
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x61A7B2E7 [Wed Dec 1 17:37:43 2021 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:057d91f9747659ff50a0558e0aed5a44

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007FF640CF8EA7h
                                                                                                      call 00007FF640CF92ADh
                                                                                                      push dword ptr [ebp+10h]
                                                                                                      push dword ptr [ebp+0Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007FF640CF8D53h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                      mov eax, ecx
                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                      mov dword ptr [ecx+04h], 1003A410h
                                                                                                      mov dword ptr [ecx], 1003A408h
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 0Ch
                                                                                                      lea ecx, dword ptr [ebp-0Ch]
                                                                                                      call 00007FF640CF8E7Fh
                                                                                                      push 10049FDCh
                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                      push eax
                                                                                                      call 00007FF640CFC5AEh
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      and dword ptr [1004E888h], 00000000h
                                                                                                      sub esp, 24h
                                                                                                      or dword ptr [1004D00Ch], 01h
                                                                                                      push 0000000Ah
                                                                                                      call dword ptr [1003A0E8h]
                                                                                                      test eax, eax
                                                                                                      je 00007FF640CF904Fh
                                                                                                      and dword ptr [ebp-10h], 00000000h
                                                                                                      xor eax, eax
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      xor ecx, ecx
                                                                                                      lea edi, dword ptr [ebp-24h]
                                                                                                      push ebx
                                                                                                      cpuid
                                                                                                      mov esi, ebx
                                                                                                      pop ebx
                                                                                                      mov dword ptr [edi], eax
                                                                                                      mov dword ptr [edi+04h], esi
                                                                                                      mov dword ptr [edi+08h], ecx
                                                                                                      xor ecx, ecx
                                                                                                      mov dword ptr [edi+0Ch], edx
                                                                                                      mov eax, dword ptr [ebp-24h]
                                                                                                      mov edi, dword ptr [ebp-1Ch]
                                                                                                      mov dword ptr [ebp-0Ch], eax
                                                                                                      xor edi, 6C65746Eh
                                                                                                      mov eax, dword ptr [ebp-18h]
                                                                                                      xor eax, 49656E69h
                                                                                                      mov dword ptr [ebp-08h], eax
                                                                                                      mov eax, dword ptr [ebp-20h]
                                                                                                      xor eax, 756E6547h
                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                      xor eax, eax
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      cpuid

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x4aaa00x944.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4b3e40xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x24448.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x750000x2d78.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x468380x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x3a0000x328.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x385cc0x38600False0.542072304601data6.65370681685IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x3a0000x125200x12600False0.497967155612data5.51962067899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x4d0000x23d40x1600False0.2265625data3.93138515856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x500000x244480x24600False0.788867858677data7.67559165398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x750000x2d780x2e00False0.740913722826data6.57934659057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      TYPELIB0x73c300x670dataEnglishUnited States
                                                                                                      RT_BITMAP0x501900x23867dataRussianRussia
                                                                                                      RT_STRING0x742a00x26dataEnglishUnited States
                                                                                                      RT_VERSION0x739f80x238dataEnglishUnited States
                                                                                                      RT_MANIFEST0x742c80x17dXML 1.0 document textEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                      KERNEL32.dllUnregisterApplicationRestart, GetThreadLocale, UnregisterApplicationRecoveryCallback, SetFileApisToOEM, GetACP, GetCurrentProcessorNumber, GetLastError, AreFileApisANSI, GetEnvironmentStringsW, GetCommandLineW, TlsAlloc, SwitchToThread, GetUserDefaultUILanguage, GetUserDefaultLangID, GetOEMCP, IsDebuggerPresent, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, GetCurrentThreadId, MulDiv, SetLastError, DisableThreadLibraryCalls, IsProcessorFeaturePresent, SetFilePointerEx, GetFileSizeEx, GetConsoleMode, GetConsoleCP, GetCurrentProcess, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindNextFileW, FindFirstFileExW, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, LCMapStringEx, EncodePointer, GetSystemDefaultUILanguage, GetStartupInfoW, GetTickCount, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetLogicalDrives, GetTickCount64, ReadConsoleW, SetStdHandle, CreateFileW, WriteConsoleW, TerminateProcess, SetUnhandledExceptionFilter, WriteFile, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, UnhandledExceptionFilter
                                                                                                      USER32.dllGetForegroundWindow, GetMessageExtraInfo, GetMessageTime, CreateMenu, GetDesktopWindow, AnyPopup, GetMenuCheckMarkDimensions, GetFocus, IsProcessDPIAware, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, IsWow64Message, GetKBCodePage, GetCapture, EmptyClipboard, DestroyCaret, GetCursor, GetClipboardViewer, GetProcessWindowStation, GetDialogBaseUnits, GetClipboardSequenceNumber
                                                                                                      GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, GetDeviceCaps, GdiFlush, SelectObject
                                                                                                      ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                      SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                      ole32.dllCoUninitialize, CoFreeUnusedLibraries, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                      OLEAUT32.dllSysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib, LoadRegTypeLib

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Control_RunDLL10x10001200
                                                                                                      agrwqhxohbh20x10001640
                                                                                                      aoydsyidkopcdbcv30x10001590
                                                                                                      aqaxnxiyp40x100017f0
                                                                                                      aqifizcrcigtbc50x100014d0
                                                                                                      blgyxvnrgnj60x10001340
                                                                                                      bmhoscqeo70x10001800
                                                                                                      cbhbbbnsysmxsglys80x10001280
                                                                                                      cfqauuhezdfiadv90x10001300
                                                                                                      cqaqtfmqa100x100014e0
                                                                                                      cqvdnmef110x10001520
                                                                                                      diemgfpllpxdynrp120x10001660
                                                                                                      dsjfkiuaxjmd130x10001620
                                                                                                      dvccbqldzo140x10001440
                                                                                                      eczhlkzhigpqdmji150x10001690
                                                                                                      efekjykefnomyepb160x10001240
                                                                                                      euzzsyjhhyjk170x100014a0
                                                                                                      ewfjolbrdkpfbu180x100016a0
                                                                                                      eyxfduuwswrkkfb190x10001460
                                                                                                      fcsjavaerhwh200x10001460
                                                                                                      fcvpuvlkd210x10001770
                                                                                                      fuiqbwlhvf220x10001350
                                                                                                      fuqdrqudohprlav230x10001670
                                                                                                      gdkmnewqrifmu240x100013c0
                                                                                                      giqdygu250x100013b0
                                                                                                      glvwwvhxytydlsckc260x10001380
                                                                                                      gqmumjymsqech270x10001580
                                                                                                      gyjdlfnpvuwyns280x10001650
                                                                                                      hezdupwudyyyunzce290x10001570
                                                                                                      hizzovalrzxhws300x10001370
                                                                                                      hqgltakgvouu310x10001500
                                                                                                      hxgrftzpapbksfw320x10001810
                                                                                                      hyjgiak330x10001510
                                                                                                      ibfqhgpcdmnlpuk340x10001710
                                                                                                      ijgncsgxqm350x100016c0
                                                                                                      ikolskwqhh360x100012f0
                                                                                                      iqpjrfuazqzzwyo370x10001530
                                                                                                      isnzfcopptq380x100017e0
                                                                                                      jotmsherwxebbxdwx390x100013f0
                                                                                                      jpbchpiky400x100014b0
                                                                                                      keopfre410x100012d0
                                                                                                      kgbfkdt420x100017c0
                                                                                                      kqfozymw430x10001550
                                                                                                      kqfwxmzinluclznz440x100016d0
                                                                                                      ksctsripmbdzxec450x10001360
                                                                                                      kxtqnogkhyqfdk460x10001750
                                                                                                      kyetmotely470x100015c0
                                                                                                      kzmqflbfkeynkpnrq480x10001560
                                                                                                      lwpzefcmc490x10001680
                                                                                                      mdicbempsw500x10001760
                                                                                                      mpniirdopznongc510x100015f0
                                                                                                      nfrruustkviwho520x10001490
                                                                                                      nnkxzau530x10001540
                                                                                                      ntlbxpnmpq540x10001230
                                                                                                      nylgigzlzgq550x100014f0
                                                                                                      oeeppbdhlwtqbebsc560x10001780
                                                                                                      oqimmdcao570x100017d0
                                                                                                      osmdblb580x10001330
                                                                                                      oulnevvyoxvhtk590x10001700
                                                                                                      ozjhpfvilsnz600x10001790
                                                                                                      pagmvmro610x10001320
                                                                                                      payapldnccmqll620x10001730
                                                                                                      pfzpoofrhpqtfonq630x10001420
                                                                                                      phaingm640x10001740
                                                                                                      pnmndzlcdiozheqcr650x10001480
                                                                                                      ptvzejspfsvtd660x100013d0
                                                                                                      qqpdqfhvygfzbonj670x100015a0
                                                                                                      qvaqcsa680x100016b0
                                                                                                      reounuhn690x10001400
                                                                                                      rljiirg700x100016f0
                                                                                                      rzoamlp710x10001680
                                                                                                      sgrpewcbpscaglfx720x100012a0
                                                                                                      silzddmlwg730x10001430
                                                                                                      sndamdd740x100015e0
                                                                                                      suxfnypakljbnhg750x10001310
                                                                                                      szmxqtjgfdddthzk760x10001270
                                                                                                      tdgezaxepwnz770x10001470
                                                                                                      toikjwtfacwnkn780x100012e0
                                                                                                      twtkllimi790x10001390
                                                                                                      ubpocaaeiir800x10001820
                                                                                                      ucnbopvvjujq810x100012b0
                                                                                                      umbcxxdpseqvmldz820x100013e0
                                                                                                      utuywjyiha830x100015d0
                                                                                                      uwqjkkocvv840x100017a0
                                                                                                      vghlpxvxj850x10001560
                                                                                                      vpqbpugn860x100016e0
                                                                                                      vqexozpspangdtj870x10001250
                                                                                                      vsdkqknjinjykgbox880x100015b0
                                                                                                      vtmgzxszfgtryo890x100017b0
                                                                                                      vwmgmxgrrqxpkt900x10001700
                                                                                                      vwrjazoqyjdmbl910x100012c0
                                                                                                      wkhdiwewd920x10001600
                                                                                                      xkarkqyvb930x100014c0
                                                                                                      xksexikuknuashri940x10001260
                                                                                                      xvhmkowwnqqduu950x10001610
                                                                                                      ycvymuzl960x10001630
                                                                                                      ydlbmankf970x10001410
                                                                                                      yfnbxcvx980x100013a0
                                                                                                      ygpnkudw990x10001290
                                                                                                      zdchnvpeni1000x10001720
                                                                                                      znvawoxitvi1010x10001450

                                                                                                      Version Infos

                                                                                                      DescriptionData
                                                                                                      InternalNameYlncpiqzme.dll
                                                                                                      FileVersion7.2.6.9
                                                                                                      ProductNameYlncpiqzme
                                                                                                      ProductVersion7.2.6.9
                                                                                                      FileDescriptionrqdads
                                                                                                      OriginalFilenameYlncpiqzme.dll
                                                                                                      Translation0x0408 0x04e4

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      RussianRussia

                                                                                                      Network Behavior

                                                                                                      No network behavior found

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:08:37:26
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll"
                                                                                                      Imagebase:0x12b0000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.1115024275.0000000000DB0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.1114394068.0000000000CBB000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:37:26
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                                                                                                      Imagebase:0x11d0000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:37:27
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,Control_RunDLL
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.1081852009.0000000000BCA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.1081779748.00000000008D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:37:27
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",#1
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.1096930229.00000000005CA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.1107916093.0000000000A90000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:37:31
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,agrwqhxohbh
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.1109222127.0000000000960000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.1111391424.0000000000B6A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:37:35
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\9izNuvE61W.dll,aoydsyidkopcdbcv
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.1112860581.00000000005F0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.1112834820.000000000042A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:40:31
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:40:32
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vdzcdlwa\eulmfwikgypgs.hkq",GGNAVaUGDnJI
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:40:39
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:40:49
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:40:50
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9izNuvE61W.dll",Control_RunDLL
                                                                                                      Imagebase:0xe40000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >