Loading ...

Play interactive tourEdit tour

Windows Analysis Report P5LROPCURK

Overview

General Information

Sample Name:P5LROPCURK (renamed file extension from none to dll)
Analysis ID:532415
MD5:fd07795adccba25223cd6d2886b07636
SHA1:bc72c869accfbb97b213c5ef8c5de400a070b936
SHA256:b777ca4e3c07d59acf57fa180c4d878db1745ae9c78a93228704aa5eadf5a6c8
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 5636 cmdline: loaddll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6036 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 452 cmdline: rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5596 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5192 cmdline: rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 3900 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux",wUSgoatRqMcfEKj MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4624 cmdline: rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,agrwqhxohbh MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 2932 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4388 cmdline: rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,aoydsyidkopcdbcv MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 3868 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3536 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 4036 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4228 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2548 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1140 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5968 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5760 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5184 cmdline: C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.708035577.000000000321A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000005.00000002.701540322.0000000003365000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.647210731.000000000293A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.647047570.00000000005C0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000007.00000002.707972883.0000000003120000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.29543b0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              0.2.loaddll32.exe.138f2d0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                2.2.rundll32.exe.2fc47e0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.rundll32.exe.29543b0.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    7.2.rundll32.exe.3120000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.loaddll32.exe.138f2d0.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: P5LROPCURK.dllVirustotal: Detection: 26%Perma Link
                      Source: P5LROPCURK.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: P5LROPCURK.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED4BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED4BA20 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 18
                      Source: svchost.exe, 00000009.00000002.442045893.0000025327813000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.comedsds
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000009.00000003.416792415.000002532784C000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.453702600.000002532784D000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000009.00000002.458492938.000002532786B000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.408039178.0000025327869000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000009.00000002.456984917.0000025327861000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416788411.0000025327860000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000009.00000003.416792415.000002532784C000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.453702600.000002532784D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.416777135.0000025327865000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000009.00000002.451524746.0000025327841000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.450654860.000002532783E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000009.00000002.454706391.0000025327856000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416769653.0000025327850000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416821086.0000025327855000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.29543b0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.138f2d0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2fc47e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.29543b0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3120000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2d90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3234f50.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.138f2d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2fc47e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3130000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f80000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3234f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3130000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3120000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.708035577.000000000321A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.701540322.0000000003365000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.647210731.000000000293A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.647047570.00000000005C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.707972883.0000000003120000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.649442718.0000000002D90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.701500859.0000000003130000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.707533149.0000000000F80000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.707566483.000000000136B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.649592685.0000000002FAA000.00000004.00000020.sdmp, type: MEMORY
                      Source: P5LROPCURK.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Itfgfdekendecpnp\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA06EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9ED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA20F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8E6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8BEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8A8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F97EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA0AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F854C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8AEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9B0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F93ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F956A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F868AD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F904A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8F4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8F699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8D899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8C69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F83085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9E478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA1C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA0C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F83E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9CC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F90A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F90824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9BA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F91C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA2C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8F20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F81DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F86BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9D5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F991F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8B7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8FBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA35E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F913DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9E7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F989DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F85DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F839C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F94DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F90FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F82DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F833A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9BFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F977A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F96B91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8F984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA1987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F87D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F82B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F95B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9C772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F82575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F82176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9F561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA2560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F89565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F85166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8DD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F88D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA2D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F84F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9C145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F87739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F93130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8E336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9CF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8B12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F86125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F98518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F88112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F85314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F84716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9D10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F9710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FA3306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED25980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED26100
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED4AE28
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED51F65
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED32C70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED41D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED22D10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3FD1F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED558EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED2E6B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED557CB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED50569
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED29380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3C366
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED25980
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED26100
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED4AE28
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED51F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED32C70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED41D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED22D10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED3FD1F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED558EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED2E6B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED557CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED50569
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED29380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED3C366
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED3C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DCC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DCF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D6B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005CF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005E1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005DBFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6ED34F90 appears 52 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6ED34F90 appears 52 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED21230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED21230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: P5LROPCURK.dllBinary or memory string: OriginalFilenameYlncpiqzme.dll6 vs P5LROPCURK.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: P5LROPCURK.dllVirustotal: Detection: 26%
                      Source: P5LROPCURK.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,agrwqhxohbh
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,aoydsyidkopcdbcv
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux",wUSgoatRqMcfEKj
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux",wUSgoatRqMcfEKj
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@30/2@0/29
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED2AF10 CoCreateInstance,OleRun,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5764:120:WilError_01
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED25980 GetTickCount64,FindResourceA,
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: P5LROPCURK.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: P5LROPCURK.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: P5LROPCURK.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: P5LROPCURK.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: P5LROPCURK.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: P5LROPCURK.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED34FE0 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED573E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED34FE0 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED573E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005C150F push ds; ret
                      Source: P5LROPCURK.dllStatic PE information: real checksum: 0x75999 should be: 0x74ae0
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.ouxJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED26134 second address: 000000006ED26168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FD23CD6A744h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED279F7 second address: 000000006ED27A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FD23C7587EEh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED27A0A second address: 000000006ED279F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FD23CD76E67h 0x00000014 cmp ecx, dword ptr [6ED6D008h] 0x0000001a jne 00007FD23CD6A723h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FD23CD6A72Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FD23CD6A882h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FD23CD6A8EEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FD23CD6A57Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FD23CD6BC83h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6ED6D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED26134 second address: 000000006ED26168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FD23C758804h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED279F7 second address: 000000006ED27A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FD23CD6A72Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006ED27A0A second address: 000000006ED279F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FD23C764F27h 0x00000014 cmp ecx, dword ptr [6ED6D008h] 0x0000001a jne 00007FD23C7587E3h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FD23C7587EFh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FD23C758942h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FD23C7589AEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FD23C75863Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FD23C759D43h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6ED6D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006ED26134 second address: 000000006ED26168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FD23CD6A744h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006ED279F7 second address: 000000006ED27A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FD23C7587EEh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006ED27A0A second address: 000000006ED279F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FD23CD76E67h 0x00000014 cmp ecx, dword ptr [6ED6D008h] 0x0000001a jne 00007FD23CD6A723h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FD23CD6A72Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FD23CD6A882h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FD23CD6A8EEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FD23CD6A57Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FD23CD6BC83h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6ED6D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED26100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED4BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED4BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.789610389.000001FBA0E29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED34E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3744C GetProcessHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED26100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F94315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED26100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED26100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED44F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED27A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED4B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED37334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED26100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED26100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED44F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED27A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED4B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED37334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005D4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED34E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED3D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED34E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED3461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6ED3D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                      Source: rundll32.exe, 00000011.00000002.791816702.0000000002CB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000011.00000002.791816702.0000000002CB0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000011.00000002.791816702.0000000002CB0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: rundll32.exe, 00000011.00000002.791816702.0000000002CB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: rundll32.exe, 00000011.00000002.791816702.0000000002CB0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED34C86 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6ED34FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000B.00000002.790249875.0000027A2B502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.29543b0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.138f2d0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2fc47e0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.29543b0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3120000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2d90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3234f50.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.138f2d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2fc47e0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3130000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f80000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3234f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3130000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.3120000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.708035577.000000000321A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.701540322.0000000003365000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.647210731.000000000293A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.647047570.00000000005C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.707972883.0000000003120000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.649442718.0000000002D90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.701500859.0000000003130000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.707533149.0000000000F80000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.707566483.000000000136B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.649592685.0000000002FAA000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery151Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsSystem Information Discovery123SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532415 Sample: P5LROPCURK Startdate: 02/12/2021 Architecture: WINDOWS Score: 80 41 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->41 43 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->43 45 27 other IPs or domains 2->45 51 Found malware configuration 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected Emotet 2->55 57 C2 URLs / IPs found in malware configuration 2->57 9 loaddll32.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 6 2->14         started        16 4 other processes 2->16 signatures3 process4 signatures5 59 Tries to detect virtualization through RDTSC time measurements 9->59 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        23 rundll32.exe 9->23         started        27 2 other processes 9->27 61 Changes security center settings (notifications, updates, antivirus, firewall) 12->61 25 MpCmdRun.exe 1 12->25         started        process6 signatures7 47 Tries to detect virtualization through RDTSC time measurements 18->47 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->49 29 rundll32.exe 18->29         started        31 rundll32.exe 21->31         started        33 rundll32.exe 23->33         started        35 conhost.exe 25->35         started        37 rundll32.exe 27->37         started        process8 process9 39 rundll32.exe 31->39         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      P5LROPCURK.dll27%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.rundll32.exe.3120000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.2d90000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.2.loaddll32.exe.f80000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.3130000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.5c0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://%s.xboxlive.comedsds0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                        high
                        https://%s.xboxlive.comedsdssvchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000009.00000002.451524746.0000025327841000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000009.00000002.458492938.000002532786B000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.408039178.0000025327869000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000009.00000002.454706391.0000025327856000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416769653.0000025327850000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416821086.0000025327855000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpfalse
                                                high
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://%s.xboxlive.comsvchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    low
                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.416792415.000002532784C000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.453702600.000002532784D000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000009.00000002.456984917.0000025327861000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416788411.0000025327860000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000009.00000003.416777135.0000025327865000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000009.00000003.361410520.0000025327835000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.450654860.000002532783E000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.416797192.0000025327849000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452899257.000002532784A000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://activity.windows.comsvchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://www.bingmapsportal.comsvchost.exe, 00000009.00000002.442045893.0000025327813000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000009.00000003.416784873.0000025327863000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.446534383.0000025327829000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 00000006.00000002.789636149.0000029A10E41000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.416816556.0000025327843000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.416808229.0000025327842000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.452132349.0000025327844000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.416792415.000002532784C000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.453702600.000002532784D000.00000004.00000001.sdmpfalse
                                                                                        high

                                                                                        Contacted IPs

                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs

                                                                                        Public

                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        195.154.133.20
                                                                                        unknownFrance
                                                                                        12876OnlineSASFRtrue
                                                                                        212.237.17.99
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        110.232.117.186
                                                                                        unknownAustralia
                                                                                        56038RACKCORP-APRackCorpAUtrue
                                                                                        104.245.52.73
                                                                                        unknownUnited States
                                                                                        63251METRO-WIRELESSUStrue
                                                                                        138.185.72.26
                                                                                        unknownBrazil
                                                                                        264343EmpasoftLtdaMeBRtrue
                                                                                        81.0.236.90
                                                                                        unknownCzech Republic
                                                                                        15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                        45.118.115.99
                                                                                        unknownIndonesia
                                                                                        131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                                                                        103.75.201.2
                                                                                        unknownThailand
                                                                                        133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                        216.158.226.206
                                                                                        unknownUnited States
                                                                                        19318IS-AS-1UStrue
                                                                                        107.182.225.142
                                                                                        unknownUnited States
                                                                                        32780HOSTINGSERVICES-INCUStrue
                                                                                        45.118.135.203
                                                                                        unknownJapan63949LINODE-APLinodeLLCUStrue
                                                                                        50.116.54.215
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        51.68.175.8
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        103.8.26.102
                                                                                        unknownMalaysia
                                                                                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                        46.55.222.11
                                                                                        unknownBulgaria
                                                                                        34841BALCHIKNETBGtrue
                                                                                        41.76.108.46
                                                                                        unknownSouth Africa
                                                                                        327979DIAMATRIXZAtrue
                                                                                        103.8.26.103
                                                                                        unknownMalaysia
                                                                                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                        178.79.147.66
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        212.237.5.209
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        176.104.106.96
                                                                                        unknownSerbia
                                                                                        198371NINETRStrue
                                                                                        207.38.84.195
                                                                                        unknownUnited States
                                                                                        30083AS-30083-GO-DADDY-COM-LLCUStrue
                                                                                        212.237.56.116
                                                                                        unknownItaly
                                                                                        31034ARUBA-ASNITtrue
                                                                                        45.142.114.231
                                                                                        unknownGermany
                                                                                        44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                        203.114.109.124
                                                                                        unknownThailand
                                                                                        131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                                                                                        210.57.217.132
                                                                                        unknownIndonesia
                                                                                        38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                                                                                        58.227.42.236
                                                                                        unknownKorea Republic of
                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                        185.184.25.237
                                                                                        unknownTurkey
                                                                                        209711MUVHOSTTRtrue
                                                                                        158.69.222.101
                                                                                        unknownCanada
                                                                                        16276OVHFRtrue
                                                                                        104.251.214.46
                                                                                        unknownUnited States
                                                                                        54540INCERO-HVVCUStrue

                                                                                        General Information

                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                        Analysis ID:532415
                                                                                        Start date:02.12.2021
                                                                                        Start time:08:36:15
                                                                                        Joe Sandbox Product:CloudBasic
                                                                                        Overall analysis duration:0h 11m 27s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:light
                                                                                        Sample file name:P5LROPCURK (renamed file extension from none to dll)
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                        Number of analysed new started processes analysed:30
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • HDC enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal80.troj.evad.winDLL@30/2@0/29
                                                                                        EGA Information:Failed
                                                                                        HDC Information:
                                                                                        • Successful, ratio: 7.3% (good quality ratio 7%)
                                                                                        • Quality average: 71.8%
                                                                                        • Quality standard deviation: 25.1%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 68%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Adjust boot time
                                                                                        • Enable AMSI
                                                                                        • Override analysis time to 240s for rundll32
                                                                                        Warnings:
                                                                                        Show All
                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 23.211.6.115, 80.67.82.235, 80.67.82.211
                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, dual-a-0001.dc-msedge.net, e12564.dspb.akamaiedge.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                        Simulations

                                                                                        Behavior and APIs

                                                                                        TimeTypeDescription
                                                                                        08:40:02API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                        Joe Sandbox View / Context

                                                                                        IPs

                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        195.154.133.20TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                          TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                            snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                              6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                  mal.dllGet hashmaliciousBrowse
                                                                                                    mal2.dllGet hashmaliciousBrowse
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                          2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                            2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                              9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                  9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                          U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                            oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                              FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                212.237.17.99TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                  TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                    snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                          mal.dllGet hashmaliciousBrowse
                                                                                                                                            mal2.dllGet hashmaliciousBrowse
                                                                                                                                              mal.dllGet hashmaliciousBrowse
                                                                                                                                                mal2.dllGet hashmaliciousBrowse
                                                                                                                                                  2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                          9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                            t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                              t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                                    oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                      FC9fpZrma1.dllGet hashmaliciousBrowse

                                                                                                                                                                        Domains

                                                                                                                                                                        No context

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        ARUBA-ASNITzTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 62.149.128.40
                                                                                                                                                                        RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 94.177.217.88
                                                                                                                                                                        OnlineSASFRGlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 51.15.17.195
                                                                                                                                                                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        mal2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 51.15.17.195
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        No context

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):7250
                                                                                                                                                                        Entropy (8bit):3.1647136125534674
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTEX+Abk:cY+38+DJc+iGr+MZ+65+6tg+ECc+d
                                                                                                                                                                        MD5:D9926511AA04848F9E4AEA899BC580D9
                                                                                                                                                                        SHA1:5A5D22553FC05061C1618FD92FBA26EE8F85F35E
                                                                                                                                                                        SHA-256:28B37027E46609974496AAC377C05725DCFE8A9A7F5CF706CBF6EA5B82F41673
                                                                                                                                                                        SHA-512:DF295284C52D4791637152F34FB24D20EE2E0B13E9E4E1FB9359F87BB6680A69C4B199AC889A68A89508048637D84E308A2BBE779FC9D484D01BD6FF41C4E874
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211202_163803_584.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                        Entropy (8bit):3.8097194367646985
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:DC0Ja/o+Ol5TJ9M/Y7HC6vI2lNSkUP4MlT27jFzMNMCrDdJRfj5n/NMC3j5ANMCL:W+A8CF92mToCr/GCJCZCTC6Cb
                                                                                                                                                                        MD5:808997A36E7D18826211D23F3CECA2D9
                                                                                                                                                                        SHA1:6C890E6829DD68BEE5BD21A635275BCE54319378
                                                                                                                                                                        SHA-256:F4C1FE783B9A09C490E1CF649CCD3C12B2AD14E1E2E45BA6E8417C55BF3761D7
                                                                                                                                                                        SHA-512:5AC0D890A54B3FA5E523A8EEC88097D790FAEBCA25848628D206420BBD6F91F351E102668D2972DA0F99F25A0595864C0A07E03C10418F616151329FCE12F04F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .... ... ....................................... ...!....................................F.......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... .....................8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.2.0.2._.1.6.3.8.0.3._.5.8.4...e.t.l.........P.P..........F......................................................................................................................................................................................................................................................................

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.196255879451952
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:P5LROPCURK.dll
                                                                                                                                                                        File size:473600
                                                                                                                                                                        MD5:fd07795adccba25223cd6d2886b07636
                                                                                                                                                                        SHA1:bc72c869accfbb97b213c5ef8c5de400a070b936
                                                                                                                                                                        SHA256:b777ca4e3c07d59acf57fa180c4d878db1745ae9c78a93228704aa5eadf5a6c8
                                                                                                                                                                        SHA512:f458106228221566f6808e5e76db8f836696287bd3c6f8260908aeca7935faf01d9298256fb0557f6bcf70a37834dbc80b5032088798b7f636136319adda0673
                                                                                                                                                                        SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7S6Dg8stHb1h:mF92e/jEk7jDg8stJh
                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU... ... ... ..TU... .

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                        Static PE Info

                                                                                                                                                                        General

                                                                                                                                                                        Entrypoint:0x10014c2e
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                        Time Stamp:0x61A7B2E7 [Wed Dec 1 17:37:43 2021 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:057d91f9747659ff50a0558e0aed5a44

                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                        Instruction
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                        jne 00007FD23CCDB977h
                                                                                                                                                                        call 00007FD23CCDBD7Dh
                                                                                                                                                                        push dword ptr [ebp+10h]
                                                                                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007FD23CCDB823h
                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                        pop ebp
                                                                                                                                                                        retn 000Ch
                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                        mov dword ptr [ecx+04h], 1003A410h
                                                                                                                                                                        mov dword ptr [ecx], 1003A408h
                                                                                                                                                                        ret
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        sub esp, 0Ch
                                                                                                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                        call 00007FD23CCDB94Fh
                                                                                                                                                                        push 10049FDCh
                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                        push eax
                                                                                                                                                                        call 00007FD23CCDF07Eh
                                                                                                                                                                        int3
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        and dword ptr [1004E888h], 00000000h
                                                                                                                                                                        sub esp, 24h
                                                                                                                                                                        or dword ptr [1004D00Ch], 01h
                                                                                                                                                                        push 0000000Ah
                                                                                                                                                                        call dword ptr [1003A0E8h]
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007FD23CCDBB1Fh
                                                                                                                                                                        and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                        xor eax, eax
                                                                                                                                                                        push ebx
                                                                                                                                                                        push esi
                                                                                                                                                                        push edi
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        lea edi, dword ptr [ebp-24h]
                                                                                                                                                                        push ebx
                                                                                                                                                                        cpuid
                                                                                                                                                                        mov esi, ebx
                                                                                                                                                                        pop ebx
                                                                                                                                                                        mov dword ptr [edi], eax
                                                                                                                                                                        mov dword ptr [edi+04h], esi
                                                                                                                                                                        mov dword ptr [edi+08h], ecx
                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                        mov dword ptr [edi+0Ch], edx
                                                                                                                                                                        mov eax, dword ptr [ebp-24h]
                                                                                                                                                                        mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                        xor edi, 6C65746Eh
                                                                                                                                                                        mov eax, dword ptr [ebp-18h]
                                                                                                                                                                        xor eax, 49656E69h
                                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                                        mov eax, dword ptr [ebp-20h]
                                                                                                                                                                        xor eax, 756E6547h
                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                        xor eax, eax
                                                                                                                                                                        inc eax
                                                                                                                                                                        push ebx
                                                                                                                                                                        cpuid

                                                                                                                                                                        Data Directories

                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x4aaa00x944.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4b3e40xb4.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x24448.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x750000x2d78.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x468380x40.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x3a0000x328.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                        Sections

                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x385cc0x38600False0.542072304601data6.65370681685IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x3a0000x125200x12600False0.497967155612data5.51962067899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x4d0000x23d40x1600False0.2265625data3.93138515856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x500000x244480x24600False0.788867858677data7.67560151384IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x750000x2d780x2e00False0.740913722826data6.57934659057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                        Resources

                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                        TYPELIB0x73c300x670dataEnglishUnited States
                                                                                                                                                                        RT_BITMAP0x501900x23867dataRussianRussia
                                                                                                                                                                        RT_STRING0x742a00x26dataEnglishUnited States
                                                                                                                                                                        RT_VERSION0x739f80x238dataEnglishUnited States
                                                                                                                                                                        RT_MANIFEST0x742c80x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                        Imports

                                                                                                                                                                        DLLImport
                                                                                                                                                                        pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                                                                                        KERNEL32.dllUnregisterApplicationRestart, GetThreadLocale, UnregisterApplicationRecoveryCallback, SetFileApisToOEM, GetACP, GetCurrentProcessorNumber, GetLastError, AreFileApisANSI, GetEnvironmentStringsW, GetCommandLineW, TlsAlloc, SwitchToThread, GetUserDefaultUILanguage, GetUserDefaultLangID, GetOEMCP, IsDebuggerPresent, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, GetCurrentThreadId, MulDiv, SetLastError, DisableThreadLibraryCalls, IsProcessorFeaturePresent, SetFilePointerEx, GetFileSizeEx, GetConsoleMode, GetConsoleCP, GetCurrentProcess, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindNextFileW, FindFirstFileExW, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, LCMapStringEx, EncodePointer, GetSystemDefaultUILanguage, GetStartupInfoW, GetTickCount, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetLogicalDrives, GetTickCount64, ReadConsoleW, SetStdHandle, CreateFileW, WriteConsoleW, TerminateProcess, SetUnhandledExceptionFilter, WriteFile, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, UnhandledExceptionFilter
                                                                                                                                                                        USER32.dllGetForegroundWindow, GetMessageExtraInfo, GetMessageTime, CreateMenu, GetDesktopWindow, AnyPopup, GetMenuCheckMarkDimensions, GetFocus, IsProcessDPIAware, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, IsWow64Message, GetKBCodePage, GetCapture, EmptyClipboard, DestroyCaret, GetCursor, GetClipboardViewer, GetProcessWindowStation, GetDialogBaseUnits, GetClipboardSequenceNumber
                                                                                                                                                                        GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, GetDeviceCaps, GdiFlush, SelectObject
                                                                                                                                                                        ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                                                                                        SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                                                                                        ole32.dllCoUninitialize, CoFreeUnusedLibraries, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                                                                                        OLEAUT32.dllSysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib, LoadRegTypeLib

                                                                                                                                                                        Exports

                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                        Control_RunDLL10x10001200
                                                                                                                                                                        agrwqhxohbh20x10001640
                                                                                                                                                                        aoydsyidkopcdbcv30x10001590
                                                                                                                                                                        aqaxnxiyp40x100017f0
                                                                                                                                                                        aqifizcrcigtbc50x100014d0
                                                                                                                                                                        blgyxvnrgnj60x10001340
                                                                                                                                                                        bmhoscqeo70x10001800
                                                                                                                                                                        cbhbbbnsysmxsglys80x10001280
                                                                                                                                                                        cfqauuhezdfiadv90x10001300
                                                                                                                                                                        cqaqtfmqa100x100014e0
                                                                                                                                                                        cqvdnmef110x10001520
                                                                                                                                                                        diemgfpllpxdynrp120x10001660
                                                                                                                                                                        dsjfkiuaxjmd130x10001620
                                                                                                                                                                        dvccbqldzo140x10001440
                                                                                                                                                                        eczhlkzhigpqdmji150x10001690
                                                                                                                                                                        efekjykefnomyepb160x10001240
                                                                                                                                                                        euzzsyjhhyjk170x100014a0
                                                                                                                                                                        ewfjolbrdkpfbu180x100016a0
                                                                                                                                                                        eyxfduuwswrkkfb190x10001460
                                                                                                                                                                        fcsjavaerhwh200x10001460
                                                                                                                                                                        fcvpuvlkd210x10001770
                                                                                                                                                                        fuiqbwlhvf220x10001350
                                                                                                                                                                        fuqdrqudohprlav230x10001670
                                                                                                                                                                        gdkmnewqrifmu240x100013c0
                                                                                                                                                                        giqdygu250x100013b0
                                                                                                                                                                        glvwwvhxytydlsckc260x10001380
                                                                                                                                                                        gqmumjymsqech270x10001580
                                                                                                                                                                        gyjdlfnpvuwyns280x10001650
                                                                                                                                                                        hezdupwudyyyunzce290x10001570
                                                                                                                                                                        hizzovalrzxhws300x10001370
                                                                                                                                                                        hqgltakgvouu310x10001500
                                                                                                                                                                        hxgrftzpapbksfw320x10001810
                                                                                                                                                                        hyjgiak330x10001510
                                                                                                                                                                        ibfqhgpcdmnlpuk340x10001710
                                                                                                                                                                        ijgncsgxqm350x100016c0
                                                                                                                                                                        ikolskwqhh360x100012f0
                                                                                                                                                                        iqpjrfuazqzzwyo370x10001530
                                                                                                                                                                        isnzfcopptq380x100017e0
                                                                                                                                                                        jotmsherwxebbxdwx390x100013f0
                                                                                                                                                                        jpbchpiky400x100014b0
                                                                                                                                                                        keopfre410x100012d0
                                                                                                                                                                        kgbfkdt420x100017c0
                                                                                                                                                                        kqfozymw430x10001550
                                                                                                                                                                        kqfwxmzinluclznz440x100016d0
                                                                                                                                                                        ksctsripmbdzxec450x10001360
                                                                                                                                                                        kxtqnogkhyqfdk460x10001750
                                                                                                                                                                        kyetmotely470x100015c0
                                                                                                                                                                        kzmqflbfkeynkpnrq480x10001560
                                                                                                                                                                        lwpzefcmc490x10001680
                                                                                                                                                                        mdicbempsw500x10001760
                                                                                                                                                                        mpniirdopznongc510x100015f0
                                                                                                                                                                        nfrruustkviwho520x10001490
                                                                                                                                                                        nnkxzau530x10001540
                                                                                                                                                                        ntlbxpnmpq540x10001230
                                                                                                                                                                        nylgigzlzgq550x100014f0
                                                                                                                                                                        oeeppbdhlwtqbebsc560x10001780
                                                                                                                                                                        oqimmdcao570x100017d0
                                                                                                                                                                        osmdblb580x10001330
                                                                                                                                                                        oulnevvyoxvhtk590x10001700
                                                                                                                                                                        ozjhpfvilsnz600x10001790
                                                                                                                                                                        pagmvmro610x10001320
                                                                                                                                                                        payapldnccmqll620x10001730
                                                                                                                                                                        pfzpoofrhpqtfonq630x10001420
                                                                                                                                                                        phaingm640x10001740
                                                                                                                                                                        pnmndzlcdiozheqcr650x10001480
                                                                                                                                                                        ptvzejspfsvtd660x100013d0
                                                                                                                                                                        qqpdqfhvygfzbonj670x100015a0
                                                                                                                                                                        qvaqcsa680x100016b0
                                                                                                                                                                        reounuhn690x10001400
                                                                                                                                                                        rljiirg700x100016f0
                                                                                                                                                                        rzoamlp710x10001680
                                                                                                                                                                        sgrpewcbpscaglfx720x100012a0
                                                                                                                                                                        silzddmlwg730x10001430
                                                                                                                                                                        sndamdd740x100015e0
                                                                                                                                                                        suxfnypakljbnhg750x10001310
                                                                                                                                                                        szmxqtjgfdddthzk760x10001270
                                                                                                                                                                        tdgezaxepwnz770x10001470
                                                                                                                                                                        toikjwtfacwnkn780x100012e0
                                                                                                                                                                        twtkllimi790x10001390
                                                                                                                                                                        ubpocaaeiir800x10001820
                                                                                                                                                                        ucnbopvvjujq810x100012b0
                                                                                                                                                                        umbcxxdpseqvmldz820x100013e0
                                                                                                                                                                        utuywjyiha830x100015d0
                                                                                                                                                                        uwqjkkocvv840x100017a0
                                                                                                                                                                        vghlpxvxj850x10001560
                                                                                                                                                                        vpqbpugn860x100016e0
                                                                                                                                                                        vqexozpspangdtj870x10001250
                                                                                                                                                                        vsdkqknjinjykgbox880x100015b0
                                                                                                                                                                        vtmgzxszfgtryo890x100017b0
                                                                                                                                                                        vwmgmxgrrqxpkt900x10001700
                                                                                                                                                                        vwrjazoqyjdmbl910x100012c0
                                                                                                                                                                        wkhdiwewd920x10001600
                                                                                                                                                                        xkarkqyvb930x100014c0
                                                                                                                                                                        xksexikuknuashri940x10001260
                                                                                                                                                                        xvhmkowwnqqduu950x10001610
                                                                                                                                                                        ycvymuzl960x10001630
                                                                                                                                                                        ydlbmankf970x10001410
                                                                                                                                                                        yfnbxcvx980x100013a0
                                                                                                                                                                        ygpnkudw990x10001290
                                                                                                                                                                        zdchnvpeni1000x10001720
                                                                                                                                                                        znvawoxitvi1010x10001450

                                                                                                                                                                        Version Infos

                                                                                                                                                                        DescriptionData
                                                                                                                                                                        InternalNameYlncpiqzme.dll
                                                                                                                                                                        FileVersion7.2.6.9
                                                                                                                                                                        ProductNameYlncpiqzme
                                                                                                                                                                        ProductVersion7.2.6.9
                                                                                                                                                                        FileDescriptionrqdads
                                                                                                                                                                        OriginalFilenameYlncpiqzme.dll
                                                                                                                                                                        Translation0x0408 0x04e4

                                                                                                                                                                        Possible Origin

                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                        RussianRussia

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        No network behavior found

                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:24
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll"
                                                                                                                                                                        Imagebase:0xce0000
                                                                                                                                                                        File size:893440 bytes
                                                                                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.707533149.0000000000F80000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.707566483.000000000136B000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:24
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                                                                                                                                                                        Imagebase:0x150000
                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:24
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,Control_RunDLL
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.649442718.0000000002D90000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.649592685.0000000002FAA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:25
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",#1
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.647210731.000000000293A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.647047570.00000000005C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:29
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,agrwqhxohbh
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.701540322.0000000003365000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.701500859.0000000003130000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:31
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:37
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\P5LROPCURK.dll,aoydsyidkopcdbcv
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.708035577.000000000321A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.707972883.0000000003120000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:37:47
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:38:03
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:38:26
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                        Imagebase:0x7ff74a6d0000
                                                                                                                                                                        File size:163336 bytes
                                                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:38:44
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:39:58
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                        Imagebase:0x7ff6c1020000
                                                                                                                                                                        File size:455656 bytes
                                                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:39:59
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:40:21
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:40:22
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Itfgfdekendecpnp\cibm.oux",wUSgoatRqMcfEKj
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:40:41
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:40:49
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:40:50
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\P5LROPCURK.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:08:41:06
                                                                                                                                                                        Start date:02/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >