Loading ...

Play interactive tourEdit tour

Windows Analysis Report UioA2E9DBG

Overview

General Information

Sample Name:UioA2E9DBG (renamed file extension from none to dll)
Analysis ID:532429
MD5:6988533cf7cbdccd0ea429571e0441a9
SHA1:27836d3e04a31548fa09ec8537ba50777a73a42a
SHA256:8d6912a12fdccb3d6d55980c3b1fd20cc97a2736d3381e315657a3d6f2f8d1b3
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6956 cmdline: loaddll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 7012 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 7056 cmdline: rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5544 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7040 cmdline: rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5368 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp",gqJNgJRYaqyk MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7092 cmdline: rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,agrwqhxohbh MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5240 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7108 cmdline: rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,aoydsyidkopcdbcv MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5192 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5064 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6708 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.684418715.0000000000380000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000001.00000002.696991092.0000000000D90000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      0000000E.00000002.828298416.00000000008E0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000002.694340801.0000000000A30000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000006.00000002.684454921.00000000006DA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.loaddll32.exe.113eef0.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              1.2.loaddll32.exe.113eef0.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.2.rundll32.exe.d64248.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  6.2.rundll32.exe.6f4270.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    1.2.loaddll32.exe.d90000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 15 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 5.2.rundll32.exe.1130000.1.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: UioA2E9DBG.dllVirustotal: Detection: 23%Perma Link
                      Source: UioA2E9DBG.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: UioA2E9DBG.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E91BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E91BA20 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 19
                      Source: svchost.exe, 0000000A.00000002.829573302.000001EA7E261000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000A.00000002.829416267.000001EA7E219000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.loaddll32.exe.113eef0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.113eef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d64248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.6f4270.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.d90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1130000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.b10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.dd4318.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d64248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.b10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.380000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.8e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.380000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.6f4270.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.a30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.8e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.dd4318.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1130000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.a30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.684418715.0000000000380000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.696991092.0000000000D90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.828298416.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.694340801.0000000000A30000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.684454921.00000000006DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.683073019.0000000000DBA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.694486235.0000000000AB6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.696143071.0000000000B10000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.683120624.0000000001130000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.828605995.00000000009D5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.697195816.000000000111B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.696221862.0000000000D4A000.00000004.00000020.sdmp, type: MEMORY
                      Source: UioA2E9DBG.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Jsczeisswlgpw\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB06EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA7EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB0AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D954C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB20F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9E6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9BEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9A8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9F699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9D899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9C69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D93085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAB0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9AEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA3ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA56A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D968AD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9F4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA04A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAE478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB1C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB0C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DABA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA1C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9F20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D93E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DACC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA0A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA0824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAE7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA89DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA13DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D95DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D939C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D92DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA4DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA0FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D91DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAD5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D96BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA91F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9B7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9FBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB35E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB1987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9F984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D97D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D933A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DABFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA77A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D98D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D94F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAC145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D92B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA5B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAC772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D92575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D92176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAF561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB2560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D99565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D95166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9DD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA8518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D98112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D95314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D94716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DAD10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DB3306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D97739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA3130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9E336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DACF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9B12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D96125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F5980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F6100
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E91AE28
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E921F65
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E902C70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90FD1F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F2D10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E911D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9258EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8FE6B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9257CB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E920569
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F9380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90C366
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F5980
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F6100
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E91AE28
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E921F65
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E902C70
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E90FD1F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F2D10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E911D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E9258EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8FE6B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E9257CB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E920569
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F9380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E90C366
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E90C132
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011506EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01138112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01134716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01135314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01148518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01153306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01143130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01137739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01136125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01138D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01134F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01152D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0115314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01132176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01132575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01145B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01132B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01135166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01152560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01139565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01151987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01137D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011477A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011333A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011489DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011413DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01135DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011339C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01144DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01140FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01132DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011491F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01131DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01136BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011535E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01152C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01141C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01140A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01133E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01140824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01151C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01150C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01133085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01143ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0114B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011404A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011456A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011368AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01150AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01147EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011354C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_011520F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113A8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E904F90 appears 52 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E904F90 appears 52 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F1230 ntlbxpnmpq,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: UioA2E9DBG.dllBinary or memory string: OriginalFilenameYlncpiqzme.dll6 vs UioA2E9DBG.dll
                      Source: UioA2E9DBG.dllVirustotal: Detection: 23%
                      Source: UioA2E9DBG.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,aoydsyidkopcdbcv
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp",gqJNgJRYaqyk
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,agrwqhxohbh
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,aoydsyidkopcdbcv
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp",gqJNgJRYaqyk
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@22/4@0/30
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8FAF10 CoCreateInstance,OleRun,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F5980 GetTickCount64,FindResourceA,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: UioA2E9DBG.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: UioA2E9DBG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: UioA2E9DBG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: UioA2E9DBG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: UioA2E9DBG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: UioA2E9DBG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00D9150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E904FE0 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8FE240 push esi; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9273E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E904FE0 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8FE240 push esi; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E9273E1 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0113150F push ds; ret
                      Source: UioA2E9DBG.dllStatic PE information: real checksum: 0x75999 should be: 0x74f7b
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fppJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F6134 second address: 000000006E8F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FEE48EA84B4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F79F7 second address: 000000006E8F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FEE48B5C3DEh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F7A0A second address: 000000006E8F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FEE48EB4BD7h 0x00000014 cmp ecx, dword ptr [6E93D008h] 0x0000001a jne 00007FEE48EA8493h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FEE48EA849Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FEE48EA85F2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FEE48EA865Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FEE48EA82EEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FEE48EA99F3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E93D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F6134 second address: 000000006E8F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FEE48B5C3F4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F79F7 second address: 000000006E8F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FEE48EA849Eh 0x00000007 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E8F7A0A second address: 000000006E8F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FEE48B68B17h 0x00000014 cmp ecx, dword ptr [6E93D008h] 0x0000001a jne 00007FEE48B5C3D3h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FEE48B5C3DFh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FEE48B5C532h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FEE48B5C59Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FEE48B5C22Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FEE48B5D933h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E93D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E8F6134 second address: 000000006E8F6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FEE48EA84B4h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E8F79F7 second address: 000000006E8F7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FEE48B5C3DEh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E8F7A0A second address: 000000006E8F79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FEE48EB4BD7h 0x00000014 cmp ecx, dword ptr [6E93D008h] 0x0000001a jne 00007FEE48EA8493h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FEE48EA849Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FEE48EA85F2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FEE48EA865Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FEE48EA82EEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FEE48EA99F3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6E93D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
                      Source: C:\Windows\System32\svchost.exe TID: 6540Thread sleep time: -30000s >= -30000s
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F6100 rdtscp
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E91BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E91BA20 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 0000000A.00000002.828305794.000001EA7CC29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@P&~
                      Source: svchost.exe, 0000000A.00000002.829573302.000001EA7E261000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.829529101.000001EA7E254000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW

                      Anti Debugging:

                      barindex
                      Found potential dummy code loops (likely to delay analysis)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 90% for more than 60s
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E904E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90744C GetProcessHeap,HeapFree,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F6100 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00DA4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E914F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E8F7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E91B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E907334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F6100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E914F94 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E8F7A30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E91B715 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E907334 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_01144315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E904E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E90D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E904E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E90461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E90D436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                      Source: rundll32.exe, 0000000E.00000002.829511737.00000000032E0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000E.00000002.829511737.00000000032E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000E.00000002.829511737.00000000032E0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000000E.00000002.829511737.00000000032E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E904C86 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E904FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.loaddll32.exe.113eef0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.113eef0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d64248.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.6f4270.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.d90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1130000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.b10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.dd4318.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.d64248.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.b10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.380000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.8e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.380000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.6f4270.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.a30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.8e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.dd4318.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1130000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.a30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.684418715.0000000000380000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.696991092.0000000000D90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.828298416.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.694340801.0000000000A30000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.684454921.00000000006DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.683073019.0000000000DBA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.694486235.0000000000AB6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.696143071.0000000000B10000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.683120624.0000000001130000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.828605995.00000000009D5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.697195816.000000000111B000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.696221862.0000000000D4A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion121LSASS MemorySecurity Software Discovery241Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion121SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncSystem Information Discovery143Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532429 Sample: UioA2E9DBG Startdate: 02/12/2021 Architecture: WINDOWS Score: 80 34 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->34 36 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->36 38 27 other IPs or domains 2->38 42 Found malware configuration 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected Emotet 2->46 48 C2 URLs / IPs found in malware configuration 2->48 9 loaddll32.exe 1 2->9         started        12 svchost.exe 1 1 2->12         started        signatures3 process4 dnsIp5 50 Tries to detect virtualization through RDTSC time measurements 9->50 15 rundll32.exe 2 9->15         started        18 cmd.exe 1 9->18         started        20 rundll32.exe 9->20         started        22 2 other processes 9->22 40 127.0.0.1 unknown unknown 12->40 signatures6 process7 signatures8 52 Found potential dummy code loops (likely to delay analysis) 15->52 54 Tries to detect virtualization through RDTSC time measurements 15->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->56 24 rundll32.exe 15->24         started        26 rundll32.exe 18->26         started        28 rundll32.exe 20->28         started        30 rundll32.exe 22->30         started        process9 process10 32 rundll32.exe 26->32         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      UioA2E9DBG.dll23%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.rundll32.exe.1130000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.d90000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.b10000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.380000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.8e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.a30000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.ver)0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://crl.ver)svchost.exe, 0000000A.00000002.829416267.000001EA7E219000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      195.154.133.20
                      unknownFrance
                      12876OnlineSASFRtrue
                      212.237.17.99
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      110.232.117.186
                      unknownAustralia
                      56038RACKCORP-APRackCorpAUtrue
                      104.245.52.73
                      unknownUnited States
                      63251METRO-WIRELESSUStrue
                      138.185.72.26
                      unknownBrazil
                      264343EmpasoftLtdaMeBRtrue
                      81.0.236.90
                      unknownCzech Republic
                      15685CASABLANCA-ASInternetCollocationProviderCZtrue
                      45.118.115.99
                      unknownIndonesia
                      131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                      103.75.201.2
                      unknownThailand
                      133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                      216.158.226.206
                      unknownUnited States
                      19318IS-AS-1UStrue
                      107.182.225.142
                      unknownUnited States
                      32780HOSTINGSERVICES-INCUStrue
                      45.118.135.203
                      unknownJapan63949LINODE-APLinodeLLCUStrue
                      50.116.54.215
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      51.68.175.8
                      unknownFrance
                      16276OVHFRtrue
                      103.8.26.102
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      46.55.222.11
                      unknownBulgaria
                      34841BALCHIKNETBGtrue
                      41.76.108.46
                      unknownSouth Africa
                      327979DIAMATRIXZAtrue
                      103.8.26.103
                      unknownMalaysia
                      132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                      178.79.147.66
                      unknownUnited Kingdom
                      63949LINODE-APLinodeLLCUStrue
                      212.237.5.209
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      176.104.106.96
                      unknownSerbia
                      198371NINETRStrue
                      207.38.84.195
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      212.237.56.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      45.142.114.231
                      unknownGermany
                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                      203.114.109.124
                      unknownThailand
                      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                      210.57.217.132
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      58.227.42.236
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.184.25.237
                      unknownTurkey
                      209711MUVHOSTTRtrue
                      158.69.222.101
                      unknownCanada
                      16276OVHFRtrue
                      104.251.214.46
                      unknownUnited States
                      54540INCERO-HVVCUStrue

                      Private

                      IP
                      127.0.0.1

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:532429
                      Start date:02.12.2021
                      Start time:09:19:08
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 11m 1s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:UioA2E9DBG (renamed file extension from none to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal80.troj.evad.winDLL@22/4@0/30
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 4.8% (good quality ratio 4.6%)
                      • Quality average: 73.1%
                      • Quality standard deviation: 25%
                      HCA Information:
                      • Successful, ratio: 70%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe
                      • Excluded IPs from analysis (whitelisted): 23.35.236.56, 80.67.82.211, 80.67.82.235
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size exceeded maximum capacity and may have missing disassembly code.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      09:21:52API Interceptor2x Sleep call for process: svchost.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      195.154.133.20916Q89rlYD.dllGet hashmaliciousBrowse
                        9izNuvE61W.dllGet hashmaliciousBrowse
                          P5LROPCURK.dllGet hashmaliciousBrowse
                            TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                              TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                snBYiBAMB2.dllGet hashmaliciousBrowse
                                  6zAcNlJXo7.dllGet hashmaliciousBrowse
                                    6zAcNlJXo7.dllGet hashmaliciousBrowse
                                      mal.dllGet hashmaliciousBrowse
                                        mal2.dllGet hashmaliciousBrowse
                                          mal.dllGet hashmaliciousBrowse
                                            mal2.dllGet hashmaliciousBrowse
                                              2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                  9sQccNfqAR.dllGet hashmaliciousBrowse
                                                    FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                          t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                            SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                              212.237.17.99916Q89rlYD.dllGet hashmaliciousBrowse
                                                                9izNuvE61W.dllGet hashmaliciousBrowse
                                                                  P5LROPCURK.dllGet hashmaliciousBrowse
                                                                    TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                        snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                          6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                            6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                              mal.dllGet hashmaliciousBrowse
                                                                                mal2.dllGet hashmaliciousBrowse
                                                                                  mal.dllGet hashmaliciousBrowse
                                                                                    mal2.dllGet hashmaliciousBrowse
                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                          9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                            FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                              9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                  t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                    SCAN_35292280954166786.xlsmGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      ARUBA-ASNIT916Q89rlYD.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      zTGtLv4pTO.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                      • 62.149.128.40
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      OnlineSASFR916Q89rlYD.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      9izNuvE61W.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      P5LROPCURK.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      GlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      TYLNb8VvnmYA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      snBYiBAMB2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:MPEG-4 LOAS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.24858787689396322
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4X:BJiRdwfu2SRU4X
                                                                                                      MD5:E68626B82BA10B2BF7CE82EFE32E165D
                                                                                                      SHA1:E9427E7262FCDBB2915462BD8D0D0AAC1DCDFC09
                                                                                                      SHA-256:D533100EB675B3D0FA2989D23884436A6AC0DB6670486CA666885181E4F86BCC
                                                                                                      SHA-512:87633999CAC16D4EBC5614172E0061FB5135316C2BB69B61C61577120C4086F32E888BC06CA87E71AE1A950F16F57D5C492F50E1B30D415720BE00DD6A369512
                                                                                                      Malicious:false
                                                                                                      Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x52f1f60b, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):786432
                                                                                                      Entropy (8bit):0.25072727150045127
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:8+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:jSB2nSB2RSjlK/+mLesOj1J2
                                                                                                      MD5:B7E37638BA471F8F6F75CFF2137C3B64
                                                                                                      SHA1:A940F1AF6850A1323B637D09DF7EEA0A73770CD2
                                                                                                      SHA-256:A29BD18D97BAF7D7672C344F780536C9A06039312A7C5E81A7C74822BCB2BE42
                                                                                                      SHA-512:63C7B8B1A69088C5FE4EA0419C5ED23F8A231EE6E162362680F1D260D0E0C47759691334BA57B104EF4B180E4C8912559CC135455DDA43A07BC686E3BC004444
                                                                                                      Malicious:false
                                                                                                      Preview: R...... ................e.f.3...w........................&..........w..5....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.........................................................................................................................................................................................................................................N5....y.u....................5....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.07727570710710759
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:3/t7EvQBnB+hl/bJdAtiDCQTltlall3Vkttlmlnl:PtiQBnit4kC+tA3
                                                                                                      MD5:0ABC927E030E5B12F91111B4688C9DB8
                                                                                                      SHA1:0F565D9C62B05FB127DC5768E670047D26D6A2AC
                                                                                                      SHA-256:8B2DF592248D557DE249459C3FEDD134CB5B67D821DD163E3A05D2D7F030924E
                                                                                                      SHA-512:9B9D1B69420D67066D1C70674F22D06FF60DAE83A985BD44042DBC6F5533568219E327981E558AC7BCF3856298066F483B43EB6240F65DEFE9C3A459DBEB7057
                                                                                                      Malicious:false
                                                                                                      Preview: .T.7.....................................3...w..5....y.......w...............w.......w....:O.....w......................5....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.196240298834973
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:UioA2E9DBG.dll
                                                                                                      File size:473600
                                                                                                      MD5:6988533cf7cbdccd0ea429571e0441a9
                                                                                                      SHA1:27836d3e04a31548fa09ec8537ba50777a73a42a
                                                                                                      SHA256:8d6912a12fdccb3d6d55980c3b1fd20cc97a2736d3381e315657a3d6f2f8d1b3
                                                                                                      SHA512:2d48c1b8ef38ad9d0a68650896b5ee69bdcea2caeddfe55e8cadd7b5f411311a8a43a09ce33ca5d6b5e341f38f30fbe41a0aa91048a8b2c5a2a663013f8b1e40
                                                                                                      SSDEEP:12288:mFyGBDytNZAR5Myju+qQuj/J+7C6Dg8stHb1h:mF92e/jEk7zDg8stJh
                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........A~.. ... ... ...F... ...F..D ...U... ...U... ...U... ...F... ...F... ...F... ... ..< ..TU... ..TU... ..TU... ... ... ..TU... .

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x10014c2e
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x61A7B2E7 [Wed Dec 1 17:37:43 2021 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:057d91f9747659ff50a0558e0aed5a44

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007FEE48DD6D57h
                                                                                                      call 00007FEE48DD715Dh
                                                                                                      push dword ptr [ebp+10h]
                                                                                                      push dword ptr [ebp+0Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007FEE48DD6C03h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                      mov eax, ecx
                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                      mov dword ptr [ecx+04h], 1003A410h
                                                                                                      mov dword ptr [ecx], 1003A408h
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 0Ch
                                                                                                      lea ecx, dword ptr [ebp-0Ch]
                                                                                                      call 00007FEE48DD6D2Fh
                                                                                                      push 10049FDCh
                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                      push eax
                                                                                                      call 00007FEE48DDA45Eh
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      and dword ptr [1004E888h], 00000000h
                                                                                                      sub esp, 24h
                                                                                                      or dword ptr [1004D00Ch], 01h
                                                                                                      push 0000000Ah
                                                                                                      call dword ptr [1003A0E8h]
                                                                                                      test eax, eax
                                                                                                      je 00007FEE48DD6EFFh
                                                                                                      and dword ptr [ebp-10h], 00000000h
                                                                                                      xor eax, eax
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      xor ecx, ecx
                                                                                                      lea edi, dword ptr [ebp-24h]
                                                                                                      push ebx
                                                                                                      cpuid
                                                                                                      mov esi, ebx
                                                                                                      pop ebx
                                                                                                      mov dword ptr [edi], eax
                                                                                                      mov dword ptr [edi+04h], esi
                                                                                                      mov dword ptr [edi+08h], ecx
                                                                                                      xor ecx, ecx
                                                                                                      mov dword ptr [edi+0Ch], edx
                                                                                                      mov eax, dword ptr [ebp-24h]
                                                                                                      mov edi, dword ptr [ebp-1Ch]
                                                                                                      mov dword ptr [ebp-0Ch], eax
                                                                                                      xor edi, 6C65746Eh
                                                                                                      mov eax, dword ptr [ebp-18h]
                                                                                                      xor eax, 49656E69h
                                                                                                      mov dword ptr [ebp-08h], eax
                                                                                                      mov eax, dword ptr [ebp-20h]
                                                                                                      xor eax, 756E6547h
                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                      xor eax, eax
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      cpuid

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x4aaa00x944.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4b3e40xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x24448.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x750000x2d78.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x468380x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x3a0000x328.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x385cc0x38600False0.542072304601data6.65370681685IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x3a0000x125200x12600False0.497967155612data5.51962067899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x4d0000x23d40x1600False0.2265625data3.93138515856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x500000x244480x24600False0.788874570447data7.67571153778IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x750000x2d780x2e00False0.740913722826data6.57934659057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      TYPELIB0x73c300x670dataEnglishUnited States
                                                                                                      RT_BITMAP0x501900x23867dataRussianRussia
                                                                                                      RT_STRING0x742a00x26dataEnglishUnited States
                                                                                                      RT_VERSION0x739f80x238dataEnglishUnited States
                                                                                                      RT_MANIFEST0x742c80x17dXML 1.0 document textEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                      KERNEL32.dllUnregisterApplicationRestart, GetThreadLocale, UnregisterApplicationRecoveryCallback, SetFileApisToOEM, GetACP, GetCurrentProcessorNumber, GetLastError, AreFileApisANSI, GetEnvironmentStringsW, GetCommandLineW, TlsAlloc, SwitchToThread, GetUserDefaultUILanguage, GetUserDefaultLangID, GetOEMCP, IsDebuggerPresent, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, GetCurrentThreadId, MulDiv, SetLastError, DisableThreadLibraryCalls, IsProcessorFeaturePresent, SetFilePointerEx, GetFileSizeEx, GetConsoleMode, GetConsoleCP, GetCurrentProcess, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindNextFileW, FindFirstFileExW, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, LCMapStringEx, EncodePointer, GetSystemDefaultUILanguage, GetStartupInfoW, GetTickCount, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetLogicalDrives, GetTickCount64, ReadConsoleW, SetStdHandle, CreateFileW, WriteConsoleW, TerminateProcess, SetUnhandledExceptionFilter, WriteFile, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, UnhandledExceptionFilter
                                                                                                      USER32.dllGetForegroundWindow, GetMessageExtraInfo, GetMessageTime, CreateMenu, GetDesktopWindow, AnyPopup, GetMenuCheckMarkDimensions, GetFocus, IsProcessDPIAware, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, IsWow64Message, GetKBCodePage, GetCapture, EmptyClipboard, DestroyCaret, GetCursor, GetClipboardViewer, GetProcessWindowStation, GetDialogBaseUnits, GetClipboardSequenceNumber
                                                                                                      GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, GetDeviceCaps, GdiFlush, SelectObject
                                                                                                      ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                      SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                      ole32.dllCoUninitialize, CoFreeUnusedLibraries, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                      OLEAUT32.dllSysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib, LoadRegTypeLib

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Control_RunDLL10x10001200
                                                                                                      agrwqhxohbh20x10001640
                                                                                                      aoydsyidkopcdbcv30x10001590
                                                                                                      aqaxnxiyp40x100017f0
                                                                                                      aqifizcrcigtbc50x100014d0
                                                                                                      blgyxvnrgnj60x10001340
                                                                                                      bmhoscqeo70x10001800
                                                                                                      cbhbbbnsysmxsglys80x10001280
                                                                                                      cfqauuhezdfiadv90x10001300
                                                                                                      cqaqtfmqa100x100014e0
                                                                                                      cqvdnmef110x10001520
                                                                                                      diemgfpllpxdynrp120x10001660
                                                                                                      dsjfkiuaxjmd130x10001620
                                                                                                      dvccbqldzo140x10001440
                                                                                                      eczhlkzhigpqdmji150x10001690
                                                                                                      efekjykefnomyepb160x10001240
                                                                                                      euzzsyjhhyjk170x100014a0
                                                                                                      ewfjolbrdkpfbu180x100016a0
                                                                                                      eyxfduuwswrkkfb190x10001460
                                                                                                      fcsjavaerhwh200x10001460
                                                                                                      fcvpuvlkd210x10001770
                                                                                                      fuiqbwlhvf220x10001350
                                                                                                      fuqdrqudohprlav230x10001670
                                                                                                      gdkmnewqrifmu240x100013c0
                                                                                                      giqdygu250x100013b0
                                                                                                      glvwwvhxytydlsckc260x10001380
                                                                                                      gqmumjymsqech270x10001580
                                                                                                      gyjdlfnpvuwyns280x10001650
                                                                                                      hezdupwudyyyunzce290x10001570
                                                                                                      hizzovalrzxhws300x10001370
                                                                                                      hqgltakgvouu310x10001500
                                                                                                      hxgrftzpapbksfw320x10001810
                                                                                                      hyjgiak330x10001510
                                                                                                      ibfqhgpcdmnlpuk340x10001710
                                                                                                      ijgncsgxqm350x100016c0
                                                                                                      ikolskwqhh360x100012f0
                                                                                                      iqpjrfuazqzzwyo370x10001530
                                                                                                      isnzfcopptq380x100017e0
                                                                                                      jotmsherwxebbxdwx390x100013f0
                                                                                                      jpbchpiky400x100014b0
                                                                                                      keopfre410x100012d0
                                                                                                      kgbfkdt420x100017c0
                                                                                                      kqfozymw430x10001550
                                                                                                      kqfwxmzinluclznz440x100016d0
                                                                                                      ksctsripmbdzxec450x10001360
                                                                                                      kxtqnogkhyqfdk460x10001750
                                                                                                      kyetmotely470x100015c0
                                                                                                      kzmqflbfkeynkpnrq480x10001560
                                                                                                      lwpzefcmc490x10001680
                                                                                                      mdicbempsw500x10001760
                                                                                                      mpniirdopznongc510x100015f0
                                                                                                      nfrruustkviwho520x10001490
                                                                                                      nnkxzau530x10001540
                                                                                                      ntlbxpnmpq540x10001230
                                                                                                      nylgigzlzgq550x100014f0
                                                                                                      oeeppbdhlwtqbebsc560x10001780
                                                                                                      oqimmdcao570x100017d0
                                                                                                      osmdblb580x10001330
                                                                                                      oulnevvyoxvhtk590x10001700
                                                                                                      ozjhpfvilsnz600x10001790
                                                                                                      pagmvmro610x10001320
                                                                                                      payapldnccmqll620x10001730
                                                                                                      pfzpoofrhpqtfonq630x10001420
                                                                                                      phaingm640x10001740
                                                                                                      pnmndzlcdiozheqcr650x10001480
                                                                                                      ptvzejspfsvtd660x100013d0
                                                                                                      qqpdqfhvygfzbonj670x100015a0
                                                                                                      qvaqcsa680x100016b0
                                                                                                      reounuhn690x10001400
                                                                                                      rljiirg700x100016f0
                                                                                                      rzoamlp710x10001680
                                                                                                      sgrpewcbpscaglfx720x100012a0
                                                                                                      silzddmlwg730x10001430
                                                                                                      sndamdd740x100015e0
                                                                                                      suxfnypakljbnhg750x10001310
                                                                                                      szmxqtjgfdddthzk760x10001270
                                                                                                      tdgezaxepwnz770x10001470
                                                                                                      toikjwtfacwnkn780x100012e0
                                                                                                      twtkllimi790x10001390
                                                                                                      ubpocaaeiir800x10001820
                                                                                                      ucnbopvvjujq810x100012b0
                                                                                                      umbcxxdpseqvmldz820x100013e0
                                                                                                      utuywjyiha830x100015d0
                                                                                                      uwqjkkocvv840x100017a0
                                                                                                      vghlpxvxj850x10001560
                                                                                                      vpqbpugn860x100016e0
                                                                                                      vqexozpspangdtj870x10001250
                                                                                                      vsdkqknjinjykgbox880x100015b0
                                                                                                      vtmgzxszfgtryo890x100017b0
                                                                                                      vwmgmxgrrqxpkt900x10001700
                                                                                                      vwrjazoqyjdmbl910x100012c0
                                                                                                      wkhdiwewd920x10001600
                                                                                                      xkarkqyvb930x100014c0
                                                                                                      xksexikuknuashri940x10001260
                                                                                                      xvhmkowwnqqduu950x10001610
                                                                                                      ycvymuzl960x10001630
                                                                                                      ydlbmankf970x10001410
                                                                                                      yfnbxcvx980x100013a0
                                                                                                      ygpnkudw990x10001290
                                                                                                      zdchnvpeni1000x10001720
                                                                                                      znvawoxitvi1010x10001450

                                                                                                      Version Infos

                                                                                                      DescriptionData
                                                                                                      InternalNameYlncpiqzme.dll
                                                                                                      FileVersion7.2.6.9
                                                                                                      ProductNameYlncpiqzme
                                                                                                      ProductVersion7.2.6.9
                                                                                                      FileDescriptionrqdads
                                                                                                      OriginalFilenameYlncpiqzme.dll
                                                                                                      Translation0x0408 0x04e4

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      RussianRussia

                                                                                                      Network Behavior

                                                                                                      No network behavior found

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:09:20:08
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll"
                                                                                                      Imagebase:0x8c0000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.696991092.0000000000D90000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.697195816.000000000111B000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:20:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                                                                                                      Imagebase:0xd80000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:20:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,Control_RunDLL
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.694340801.0000000000A30000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.694486235.0000000000AB6000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:20:09
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",#1
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.683073019.0000000000DBA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.683120624.0000000001130000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:20:13
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,agrwqhxohbh
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.684418715.0000000000380000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.684454921.00000000006DA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:20:17
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\UioA2E9DBG.dll,aoydsyidkopcdbcv
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.696143071.0000000000B10000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.696221862.0000000000D4A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:21:50
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:23:03
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:23:03
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jsczeisswlgpw\ifzwhxr.fpp",gqJNgJRYaqyk
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.828298416.00000000008E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.828605995.00000000009D5000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:23:07
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:23:12
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:09:23:13
                                                                                                      Start date:02/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\UioA2E9DBG.dll",Control_RunDLL
                                                                                                      Imagebase:0x12c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >