Loading ...

Play interactive tourEdit tour

Windows Analysis Report 916Q89rlYD

Overview

General Information

Sample Name:916Q89rlYD (renamed file extension from none to dll)
Analysis ID:532417
MD5:5926d69e2574c7e31e45b7317c94f337
SHA1:d6bf2dd4cbca7f77a9a1eea84f795766a62f4517
SHA256:188f8280f0c74181710c91e91ebe026e1723c7a4b9f83f4b518c376528ce5e91
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 3176 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6740 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1472 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 5652 cmdline: loaddll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 4896 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5404 cmdline: rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6256 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6608 cmdline: rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 7000 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5876 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3640 cmdline: rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 4244 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4336 cmdline: rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6784 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6832 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 5444 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6648 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.loaddll32.exe.7beef0.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              8.2.rundll32.exe.3340000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.2.rundll32.exe.990000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.2.rundll32.exe.f60000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    14.2.rundll32.exe.49f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 7000, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL, ProcessId: 5876

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 2.2.loaddll32.exe.890000.1.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 916Q89rlYD.dllVirustotal: Detection: 27%Perma Link
                      Source: 916Q89rlYD.dllReversingLabs: Detection: 28%
                      Source: 916Q89rlYD.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: 916Q89rlYD.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBEBA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBEBA20 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 18

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 2.2.loaddll32.exe.7beef0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.f60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.49f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.890000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.33c4248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.7beef0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.f60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d74270.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.890000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.33c4248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.49f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d74270.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.654161803.0000000003435000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.617237063.0000000000F60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.651572879.0000000000990000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.655499530.0000000003340000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.653952053.0000000003250000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.617302328.0000000001126000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.654095792.0000000000D5A000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: 916Q89rlYD.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC5980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC6100
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBEAE28
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF1F65
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD2C70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBDFD1F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC2D10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBE1D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF58EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBCE6B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF57CB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF0569
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC9380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBDC366
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF40B7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBDC132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F806EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F756A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F791F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F789DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F62B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F68D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F73130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F65314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F68112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F820F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F77EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F80AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F654C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F73ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F704A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F668AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F63085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F81C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F80C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F70A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F63E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F70824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F71C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F82C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F66BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F61DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F835E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F713DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F74DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F70FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F62DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F65DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F639C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F777A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F633A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F76B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F67D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F81987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F62176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F62575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F75B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F65166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F69565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F82560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F8314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F64F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F82D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F67739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F66125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F64716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F78518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F7D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F83306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC5980
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC6100
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBEAE28
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF1F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBD2C70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBDFD1F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC2D10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBE1D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF58EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBCE6B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF57CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF0569
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC9380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBDC366
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF40B7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBDC132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032706EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03256125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03263130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03257739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03273306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03255314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03254716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03258112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03268518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03259565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03255166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03272560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03252575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03252176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03252B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03265B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03254F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03272D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0327314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03258D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032677A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032533A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03271987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03257D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032735E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032691F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03256BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03251DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03252DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03264DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03260FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03255DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032539C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032689DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032613DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03260824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03260A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03253E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03272C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03261C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03270C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03271C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032604A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032568AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032656A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03263ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0326B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03253085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032720F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_032554C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03270AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03267EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00993085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009968AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009954C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009ABA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00993E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009ACC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00997D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009933A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009ABFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00995DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009939C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00992DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00991DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00996BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00998112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00995314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00994716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00997739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009ACF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00996125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00998D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00994F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00992B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00992575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00992176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009AF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009B2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00999565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00995166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A106EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A004A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A056A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A03ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A120F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A10AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A07EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A00824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A00A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A01C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A12C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A10C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A11C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A077A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A11987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A135E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A091F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A04DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A00FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A089DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A013DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A03130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A13306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A08518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A12560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A05B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A0C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A1314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A12D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049FDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F9565
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EBD4F90 appears 52 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EBD4F90 appears 52 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: 916Q89rlYD.dllBinary or memory string: OriginalFilenameYlncpiqzme.dll6 vs 916Q89rlYD.dll
                      Source: 916Q89rlYD.dllVirustotal: Detection: 27%
                      Source: 916Q89rlYD.dllReversingLabs: Detection: 28%
                      Source: 916Q89rlYD.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal88.troj.evad.winDLL@30/7@0/29
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBCAF10 CoCreateInstance,OleRun,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6728:120:WilError_01
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC5980 GetTickCount64,FindResourceA,
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 916Q89rlYD.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 916Q89rlYD.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 916Q89rlYD.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 916Q89rlYD.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 916Q89rlYD.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 916Q89rlYD.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD4FE0 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBF73E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F6150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBD4FE0 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBF73E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0325151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0099150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_049F150F push ds; ret
                      Source: 916Q89rlYD.dllStatic PE information: real checksum: 0x75999 should be: 0x824c8
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aasJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4AF4E94h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4B8C21Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B015B7h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4AF4E73h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4AF4E7Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4AF4FD2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4AF503Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4AF4CCEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4AF63D3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4B8C234h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4AF4E7Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B98957h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4B8C213h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4B8C21Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4B8C372h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4B8C3DEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4B8C06Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4B8D773h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4AF4E94h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4B8C21Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B015B7h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4AF4E73h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4AF4E7Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4AF4FD2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4AF503Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4AF4CCEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4AF63D3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC6100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBEBA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBEBA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD744C GetProcessHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC6100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBE4F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBC7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBEB715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD7334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_00F74315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBE4F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBC7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBEB715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBD7334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03264315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_009A4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A04315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBDD436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBD461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6EBDD436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                      Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD4C86 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6EBD4FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000000.00000002.812609270.0000022393A40000.00000004.00000001.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000000.00000002.812732131.0000022393B02000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.812551616.0000022393A13000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 2.2.loaddll32.exe.7beef0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.f60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.49f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3250000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.890000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.33c4248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.7beef0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.f60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d74270.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3250000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.890000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.33c4248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.49f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d74270.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.654161803.0000000003435000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.617237063.0000000000F60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.651572879.0000000000990000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.655499530.0000000003340000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.653952053.0000000003250000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.617302328.0000000001126000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.654095792.0000000000D5A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection12Masquerading21OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerSecurity Software Discovery15SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Information Discovery123VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532417 Sample: 916Q89rlYD Startdate: 02/12/2021 Architecture: WINDOWS Score: 88 43 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->43 45 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->45 47 27 other IPs or domains 2->47 53 Sigma detected: Emotet RunDLL32 Process Creation 2->53 55 Found malware configuration 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 2 other signatures 2->59 9 loaddll32.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 4 2->14         started        16 2 other processes 2->16 signatures3 process4 signatures5 61 Tries to detect virtualization through RDTSC time measurements 9->61 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        23 rundll32.exe 9->23         started        27 2 other processes 9->27 63 Changes security center settings (notifications, updates, antivirus, firewall) 12->63 25 MpCmdRun.exe 1 12->25         started        process6 signatures7 49 Tries to detect virtualization through RDTSC time measurements 18->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->51 29 rundll32.exe 18->29         started        31 rundll32.exe 21->31         started        33 rundll32.exe 23->33         started        35 conhost.exe 25->35         started        37 rundll32.exe 27->37         started        process8 process9 39 rundll32.exe 29->39         started        41 rundll32.exe 31->41         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      916Q89rlYD.dll28%VirustotalBrowse
                      916Q89rlYD.dll29%ReversingLabsWin32.Trojan.Fragtor

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.2.loaddll32.exe.890000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.f60000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.3250000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.990000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.49f0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.3340000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      No Antivirus matches

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      195.154.133.20
                      unknownFrance
                      12876OnlineSASFRtrue
                      212.237.17.99
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      110.232.117.186
                      unknownAustralia
                      56038RACKCORP-APRackCorpAUtrue
                      104.245.52.73
                      unknownUnited States
                      63251METRO-WIRELESSUStrue
                      138.185.72.26
                      unknownBrazil
                      264343EmpasoftLtdaMeBRtrue
                      81.0.236.90
                      unknownCzech Republic
                      15685CASABLANCA-ASInternetCollocationProviderCZtrue
                      45.118.115.99
                      unknownIndonesia
                      131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                      103.75.201.2
                      unknownThailand
                      133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                      216.158.226.206
                      unknownUnited States
                      19318IS-AS-1UStrue
                      107.182.225.142
                      unknownUnited States
                      32780HOSTINGSERVICES-INCUStrue
                      45.118.135.203
                      unknownJapan63949LINODE-APLinodeLLCUStrue
                      50.116.54.215
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      51.68.175.8
                      unknownFrance
                      16276OVHFRtrue
                      103.8.26.102
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      46.55.222.11
                      unknownBulgaria
                      34841BALCHIKNETBGtrue
                      41.76.108.46
                      unknownSouth Africa
                      327979DIAMATRIXZAtrue
                      103.8.26.103
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      178.79.147.66
                      unknownUnited Kingdom
                      63949LINODE-APLinodeLLCUStrue
                      212.237.5.209
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      176.104.106.96
                      unknownSerbia
                      198371NINETRStrue
                      207.38.84.195
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      212.237.56.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      45.142.114.231
                      unknownGermany
                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                      203.114.109.124
                      unknownThailand
                      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                      210.57.217.132
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      58.227.42.236
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.184.25.237
                      unknownTurkey
                      209711MUVHOSTTRtrue
                      158.69.222.101
                      unknownCanada
                      16276OVHFRtrue
                      104.251.214.46
                      unknownUnited States
                      54540INCERO-HVVCUStrue

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:532417
                      Start date:02.12.2021
                      Start time:08:41:15
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 12m 14s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:916Q89rlYD (renamed file extension from none to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:25
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal88.troj.evad.winDLL@30/7@0/29
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 28.3% (good quality ratio 27.3%)
                      • Quality average: 72.8%
                      • Quality standard deviation: 24.4%
                      HCA Information:
                      • Successful, ratio: 78%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe
                      • Excluded domains from analysis (whitelisted): img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      08:43:13API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      195.154.133.209izNuvE61W.dllGet hashmaliciousBrowse
                        P5LROPCURK.dllGet hashmaliciousBrowse
                          TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                            TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                              snBYiBAMB2.dllGet hashmaliciousBrowse
                                6zAcNlJXo7.dllGet hashmaliciousBrowse
                                  6zAcNlJXo7.dllGet hashmaliciousBrowse
                                    mal.dllGet hashmaliciousBrowse
                                      mal2.dllGet hashmaliciousBrowse
                                        mal.dllGet hashmaliciousBrowse
                                          mal2.dllGet hashmaliciousBrowse
                                            2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                              2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                9sQccNfqAR.dllGet hashmaliciousBrowse
                                                  FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                          SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                            U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                              212.237.17.999izNuvE61W.dllGet hashmaliciousBrowse
                                                                P5LROPCURK.dllGet hashmaliciousBrowse
                                                                  TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                    TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                        6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                          6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                            mal.dllGet hashmaliciousBrowse
                                                                              mal2.dllGet hashmaliciousBrowse
                                                                                mal.dllGet hashmaliciousBrowse
                                                                                  mal2.dllGet hashmaliciousBrowse
                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                          FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                            9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                              t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                  SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                    U4pi8WRxNJ.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      ARUBA-ASNIT9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                      • 62.149.128.40
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      OnlineSASFR9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      GlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11008531207393801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:26ezXm/Ey6q9995xgwtq3qQ10nMCldimE8eawHjcVCv:26Ll68kTLyMCldzE9BHjcU
                                                                                                      MD5:EBAD37723ECCE437DCEB6895B16B978F
                                                                                                      SHA1:AF549C3FE8BA32F509FCBFEC55AFBBD8364D5BED
                                                                                                      SHA-256:C20FADD5AB15968B373325E5FC1AA8215A139C2C9C88D705B7D4DA950C032004
                                                                                                      SHA-512:22665EE7D35F482BC8FEC8AB9D7AC45B51AC7BD08449F6877C19EF448A0C7C8F3726B1BAF699F7D3C36A503CA1CD1F61330D9E34EEF9011CEBCF97AB33C8A554
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d.......O........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....S.-.............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.d...............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11262727304653969
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:PszXm/Ey6q9995xgwr1miM3qQ10nMCldimE8eawHza1miILhf:hl68kg1tMLyMCldzE9BHza1tI1
                                                                                                      MD5:ED9864E52A88774BD60EAFA7A5EB570F
                                                                                                      SHA1:67DD04B3B12B0A6145F41BC6900C1C50AA5930BC
                                                                                                      SHA-256:C24171AD56A98E4225F656AECD44D0D852B890B81FAE1F96747C88AD89D550D8
                                                                                                      SHA-512:4560B9DDC97CE2A132E570DD668FACA68E7EF2849103B0641A2BEB3A7B88EB7C1399D3542AAA751026F679252F6069FFE738ED536E74293C9FB009EF2311522E
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....S.-.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.d.......z.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11254990682105491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:XXm/Ey6q9995xgv1mK2P3qQ10nMCldimE8eawHza1mKMsl:Gl68kv1iPLyMCldzE9BHza17l
                                                                                                      MD5:90F51C27191C58D93378363C6D29C156
                                                                                                      SHA1:A3E23673A43DDD602E98C0C9E128D5074A674E58
                                                                                                      SHA-256:A20377CAB248FABA9A4A724AE853E332E8EB24E96FF5FB85E5275EECA37DA177
                                                                                                      SHA-512:5699536EB2633E5FDF494CE1F1406F8F9C289785CB3314C1DB6EFA1880B9B02C1D09ADE1498A375E5101AA0D5FFC6AF3BDE8937A4D8A5948A2211EAB965507AE
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d.......px.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....................U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.d...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001S (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11008531207393801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:26ezXm/Ey6q9995xgwtq3qQ10nMCldimE8eawHjcVCv:26Ll68kTLyMCldzE9BHjcU
                                                                                                      MD5:EBAD37723ECCE437DCEB6895B16B978F
                                                                                                      SHA1:AF549C3FE8BA32F509FCBFEC55AFBBD8364D5BED
                                                                                                      SHA-256:C20FADD5AB15968B373325E5FC1AA8215A139C2C9C88D705B7D4DA950C032004
                                                                                                      SHA-512:22665EE7D35F482BC8FEC8AB9D7AC45B51AC7BD08449F6877C19EF448A0C7C8F3726B1BAF699F7D3C36A503CA1CD1F61330D9E34EEF9011CEBCF97AB33C8A554
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d.......O........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....S.-.............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.d...............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11262727304653969
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:PszXm/Ey6q9995xgwr1miM3qQ10nMCldimE8eawHza1miILhf:hl68kg1tMLyMCldzE9BHza1tI1
                                                                                                      MD5:ED9864E52A88774BD60EAFA7A5EB570F
                                                                                                      SHA1:67DD04B3B12B0A6145F41BC6900C1C50AA5930BC
                                                                                                      SHA-256:C24171AD56A98E4225F656AECD44D0D852B890B81FAE1F96747C88AD89D550D8
                                                                                                      SHA-512:4560B9DDC97CE2A132E570DD668FACA68E7EF2849103B0641A2BEB3A7B88EB7C1399D3542AAA751026F679252F6069FFE738ED536E74293C9FB009EF2311522E
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....S.-.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.d.......z.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001.9 (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11254990682105491
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:XXm/Ey6q9995xgv1mK2P3qQ10nMCldimE8eawHza1mKMsl:Gl68kv1iPLyMCldzE9BHza17l
                                                                                                      MD5:90F51C27191C58D93378363C6D29C156
                                                                                                      SHA1:A3E23673A43DDD602E98C0C9E128D5074A674E58
                                                                                                      SHA-256:A20377CAB248FABA9A4A724AE853E332E8EB24E96FF5FB85E5275EECA37DA177
                                                                                                      SHA-512:5699536EB2633E5FDF494CE1F1406F8F9C289785CB3314C1DB6EFA1880B9B02C1D09ADE1498A375E5101AA0D5FFC6AF3BDE8937A4D8A5948A2211EAB965507AE
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d.......px.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p...... .....................U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.d...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                      Category:modified
                                                                                                      Size (bytes):9062
                                                                                                      Entropy (8bit):3.163120415181025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zt+8:j+s+v+b+P+m+0+Q+q+m+8
                                                                                                      MD5:F47EE9684A8A5A874EE4DA3C6091EB39
                                                                                                      SHA1:AA092276312C2A66831D6BF87DAE08BD4358496E
                                                                                                      SHA-256:8D9E5E1E54EAB1821DD2267E91A1E0C2CD8BFD341ACA7494A577497ADDDF8F7E
                                                                                                      SHA-512:7B6098B4288440F78DC3712748C5F0A73C9890E25DF50AB37BC15D020643A01177D82359B6E186345C99091CAE1B29CC13196D1315F99F89DA6186149A19DA97
                                                                                                      Malicious:false
                                                                                                      Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.196237382539224
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:916Q89rlYD.dll
                                                                                                      File size:473600
                                                                                                      MD5:5926d69e2574c7e31e45b7317c94f337
                                                                                                      SHA1:d6bf2dd4cbca7f77a9a1eea84f795766a62f4517
                                                                                                      SHA256:188f8280f0c74181710c91e91ebe026e1723c7a4b9f83f4b518c376528ce5e91
                                                                                                      SHA512:0d4c80efd85c3ec8d90367c7003f0476fa2dc28211af36cb1eb2b5842c9543abd6e762f4d3619db5ae5c48029843a2c9355fb3e915b7c235bd05cc1332832ce7
                                                                                                      SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7d6Dg8stHb1h:mF92e/jEk78Dg8stJh
                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU... ... ... ..TU... .

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x10014c2e
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x61A7B2E7 [Wed Dec 1 17:37:43 2021 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:057d91f9747659ff50a0558e0aed5a44

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007FABB4CA50F7h
                                                                                                      call 00007FABB4CA54FDh
                                                                                                      push dword ptr [ebp+10h]
                                                                                                      push dword ptr [ebp+0Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007FABB4CA4FA3h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                      mov eax, ecx
                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                      mov dword ptr [ecx+04h], 1003A410h
                                                                                                      mov dword ptr [ecx], 1003A408h
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 0Ch
                                                                                                      lea ecx, dword ptr [ebp-0Ch]
                                                                                                      call 00007FABB4CA50CFh
                                                                                                      push 10049FDCh
                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                      push eax
                                                                                                      call 00007FABB4CA87FEh
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      and dword ptr [1004E888h], 00000000h
                                                                                                      sub esp, 24h
                                                                                                      or dword ptr [1004D00Ch], 01h
                                                                                                      push 0000000Ah
                                                                                                      call dword ptr [1003A0E8h]
                                                                                                      test eax, eax
                                                                                                      je 00007FABB4CA529Fh
                                                                                                      and dword ptr [ebp-10h], 00000000h
                                                                                                      xor eax, eax
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      xor ecx, ecx
                                                                                                      lea edi, dword ptr [ebp-24h]
                                                                                                      push ebx
                                                                                                      cpuid
                                                                                                      mov esi, ebx
                                                                                                      pop ebx
                                                                                                      mov dword ptr [edi], eax
                                                                                                      mov dword ptr [edi+04h], esi
                                                                                                      mov dword ptr [edi+08h], ecx
                                                                                                      xor ecx, ecx
                                                                                                      mov dword ptr [edi+0Ch], edx
                                                                                                      mov eax, dword ptr [ebp-24h]
                                                                                                      mov edi, dword ptr [ebp-1Ch]
                                                                                                      mov dword ptr [ebp-0Ch], eax
                                                                                                      xor edi, 6C65746Eh
                                                                                                      mov eax, dword ptr [ebp-18h]
                                                                                                      xor eax, 49656E69h
                                                                                                      mov dword ptr [ebp-08h], eax
                                                                                                      mov eax, dword ptr [ebp-20h]
                                                                                                      xor eax, 756E6547h
                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                      xor eax, eax
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      cpuid

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x4aaa00x944.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4b3e40xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x24448.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x750000x2d78.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x468380x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x3a0000x328.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x385cc0x38600False0.542072304601data6.65370681685IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x3a0000x125200x12600False0.497967155612data5.51962067899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x4d0000x23d40x1600False0.2265625data3.93138515856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x500000x244480x24600False0.788874570447data7.6756831368IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x750000x2d780x2e00False0.740913722826data6.57934659057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      TYPELIB0x73c300x670dataEnglishUnited States
                                                                                                      RT_BITMAP0x501900x23867dataRussianRussia
                                                                                                      RT_STRING0x742a00x26dataEnglishUnited States
                                                                                                      RT_VERSION0x739f80x238dataEnglishUnited States
                                                                                                      RT_MANIFEST0x742c80x17dXML 1.0 document textEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                      KERNEL32.dllUnregisterApplicationRestart, GetThreadLocale, UnregisterApplicationRecoveryCallback, SetFileApisToOEM, GetACP, GetCurrentProcessorNumber, GetLastError, AreFileApisANSI, GetEnvironmentStringsW, GetCommandLineW, TlsAlloc, SwitchToThread, GetUserDefaultUILanguage, GetUserDefaultLangID, GetOEMCP, IsDebuggerPresent, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, GetCurrentThreadId, MulDiv, SetLastError, DisableThreadLibraryCalls, IsProcessorFeaturePresent, SetFilePointerEx, GetFileSizeEx, GetConsoleMode, GetConsoleCP, GetCurrentProcess, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindNextFileW, FindFirstFileExW, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, LCMapStringEx, EncodePointer, GetSystemDefaultUILanguage, GetStartupInfoW, GetTickCount, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetLogicalDrives, GetTickCount64, ReadConsoleW, SetStdHandle, CreateFileW, WriteConsoleW, TerminateProcess, SetUnhandledExceptionFilter, WriteFile, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, UnhandledExceptionFilter
                                                                                                      USER32.dllGetForegroundWindow, GetMessageExtraInfo, GetMessageTime, CreateMenu, GetDesktopWindow, AnyPopup, GetMenuCheckMarkDimensions, GetFocus, IsProcessDPIAware, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, IsWow64Message, GetKBCodePage, GetCapture, EmptyClipboard, DestroyCaret, GetCursor, GetClipboardViewer, GetProcessWindowStation, GetDialogBaseUnits, GetClipboardSequenceNumber
                                                                                                      GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, GetDeviceCaps, GdiFlush, SelectObject
                                                                                                      ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                      SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                      ole32.dllCoUninitialize, CoFreeUnusedLibraries, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                      OLEAUT32.dllSysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib, LoadRegTypeLib

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Control_RunDLL10x10001200
                                                                                                      agrwqhxohbh20x10001640
                                                                                                      aoydsyidkopcdbcv30x10001590
                                                                                                      aqaxnxiyp40x100017f0
                                                                                                      aqifizcrcigtbc50x100014d0
                                                                                                      blgyxvnrgnj60x10001340
                                                                                                      bmhoscqeo70x10001800
                                                                                                      cbhbbbnsysmxsglys80x10001280
                                                                                                      cfqauuhezdfiadv90x10001300
                                                                                                      cqaqtfmqa100x100014e0
                                                                                                      cqvdnmef110x10001520
                                                                                                      diemgfpllpxdynrp120x10001660
                                                                                                      dsjfkiuaxjmd130x10001620
                                                                                                      dvccbqldzo140x10001440
                                                                                                      eczhlkzhigpqdmji150x10001690
                                                                                                      efekjykefnomyepb160x10001240
                                                                                                      euzzsyjhhyjk170x100014a0
                                                                                                      ewfjolbrdkpfbu180x100016a0
                                                                                                      eyxfduuwswrkkfb190x10001460
                                                                                                      fcsjavaerhwh200x10001460
                                                                                                      fcvpuvlkd210x10001770
                                                                                                      fuiqbwlhvf220x10001350
                                                                                                      fuqdrqudohprlav230x10001670
                                                                                                      gdkmnewqrifmu240x100013c0
                                                                                                      giqdygu250x100013b0
                                                                                                      glvwwvhxytydlsckc260x10001380
                                                                                                      gqmumjymsqech270x10001580
                                                                                                      gyjdlfnpvuwyns280x10001650
                                                                                                      hezdupwudyyyunzce290x10001570
                                                                                                      hizzovalrzxhws300x10001370
                                                                                                      hqgltakgvouu310x10001500
                                                                                                      hxgrftzpapbksfw320x10001810
                                                                                                      hyjgiak330x10001510
                                                                                                      ibfqhgpcdmnlpuk340x10001710
                                                                                                      ijgncsgxqm350x100016c0
                                                                                                      ikolskwqhh360x100012f0
                                                                                                      iqpjrfuazqzzwyo370x10001530
                                                                                                      isnzfcopptq380x100017e0
                                                                                                      jotmsherwxebbxdwx390x100013f0
                                                                                                      jpbchpiky400x100014b0
                                                                                                      keopfre410x100012d0
                                                                                                      kgbfkdt420x100017c0
                                                                                                      kqfozymw430x10001550
                                                                                                      kqfwxmzinluclznz440x100016d0
                                                                                                      ksctsripmbdzxec450x10001360
                                                                                                      kxtqnogkhyqfdk460x10001750
                                                                                                      kyetmotely470x100015c0
                                                                                                      kzmqflbfkeynkpnrq480x10001560
                                                                                                      lwpzefcmc490x10001680
                                                                                                      mdicbempsw500x10001760
                                                                                                      mpniirdopznongc510x100015f0
                                                                                                      nfrruustkviwho520x10001490
                                                                                                      nnkxzau530x10001540
                                                                                                      ntlbxpnmpq540x10001230
                                                                                                      nylgigzlzgq550x100014f0
                                                                                                      oeeppbdhlwtqbebsc560x10001780
                                                                                                      oqimmdcao570x100017d0
                                                                                                      osmdblb580x10001330
                                                                                                      oulnevvyoxvhtk590x10001700
                                                                                                      ozjhpfvilsnz600x10001790
                                                                                                      pagmvmro610x10001320
                                                                                                      payapldnccmqll620x10001730
                                                                                                      pfzpoofrhpqtfonq630x10001420
                                                                                                      phaingm640x10001740
                                                                                                      pnmndzlcdiozheqcr650x10001480
                                                                                                      ptvzejspfsvtd660x100013d0
                                                                                                      qqpdqfhvygfzbonj670x100015a0
                                                                                                      qvaqcsa680x100016b0
                                                                                                      reounuhn690x10001400
                                                                                                      rljiirg700x100016f0
                                                                                                      rzoamlp710x10001680
                                                                                                      sgrpewcbpscaglfx720x100012a0
                                                                                                      silzddmlwg730x10001430
                                                                                                      sndamdd740x100015e0
                                                                                                      suxfnypakljbnhg750x10001310
                                                                                                      szmxqtjgfdddthzk760x10001270
                                                                                                      tdgezaxepwnz770x10001470
                                                                                                      toikjwtfacwnkn780x100012e0
                                                                                                      twtkllimi790x10001390
                                                                                                      ubpocaaeiir800x10001820
                                                                                                      ucnbopvvjujq810x100012b0
                                                                                                      umbcxxdpseqvmldz820x100013e0
                                                                                                      utuywjyiha830x100015d0
                                                                                                      uwqjkkocvv840x100017a0
                                                                                                      vghlpxvxj850x10001560
                                                                                                      vpqbpugn860x100016e0
                                                                                                      vqexozpspangdtj870x10001250
                                                                                                      vsdkqknjinjykgbox880x100015b0
                                                                                                      vtmgzxszfgtryo890x100017b0
                                                                                                      vwmgmxgrrqxpkt900x10001700
                                                                                                      vwrjazoqyjdmbl910x100012c0
                                                                                                      wkhdiwewd920x10001600
                                                                                                      xkarkqyvb930x100014c0
                                                                                                      xksexikuknuashri940x10001260
                                                                                                      xvhmkowwnqqduu950x10001610
                                                                                                      ycvymuzl960x10001630
                                                                                                      ydlbmankf970x10001410
                                                                                                      yfnbxcvx980x100013a0
                                                                                                      ygpnkudw990x10001290
                                                                                                      zdchnvpeni1000x10001720
                                                                                                      znvawoxitvi1010x10001450

                                                                                                      Version Infos

                                                                                                      DescriptionData
                                                                                                      InternalNameYlncpiqzme.dll
                                                                                                      FileVersion7.2.6.9
                                                                                                      ProductNameYlncpiqzme
                                                                                                      ProductVersion7.2.6.9
                                                                                                      FileDescriptionrqdads
                                                                                                      OriginalFilenameYlncpiqzme.dll
                                                                                                      Translation0x0408 0x04e4

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      RussianRussia

                                                                                                      Network Behavior

                                                                                                      No network behavior found

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:08:42:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll"
                                                                                                      Imagebase:0x13d0000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:10
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                                                                                                      Imagebase:0xd80000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:10
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.617237063.0000000000F60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.617302328.0000000001126000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:10
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.654161803.0000000003435000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.653952053.0000000003250000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:15
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.651572879.0000000000990000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.654095792.0000000000D5A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:42:22
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.655499530.0000000003340000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:43:10
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                      Imagebase:0x7ff705ad0000
                                                                                                      File size:455656 bytes
                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:43:10
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7f20f0000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:44:37
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:08:44:40
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                      General

                                                                                                      Start time:08:44:51
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:08:45:01
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:08:45:02
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:08:45:08
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:08:45:44
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:08:45:58
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL
                                                                                                      Imagebase:0x1230000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >