Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OCVOXxB3d1.dll

Overview

General Information

Sample Name:OCVOXxB3d1.dll
Analysis ID:694555
MD5:6691e824d3f1dfe97061b18e4b0ae2c6
SHA1:19af8b88be376cee1fc0033b29cf38eb0f7fb544
SHA256:2f37a4c72c53bfb4bf25aa9d04afa12b0e1c2cbbd77bc7048be402633b3e28c3
Tags:dll
Infos:

Detection

Gandcrab, ReflectiveLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Gandcrab
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Yara detected ReflectiveLoader
Found Tor onion address
Machine Learning detection for sample
Uses 32bit PE files
Yara signature match
One or more processes crash
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5964 cmdline: loaddll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 1312 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1236 cmdline: rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5860 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 632 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 1308 cmdline: rundll32.exe C:\Users\user\Desktop\OCVOXxB3d1.dll,_ReflectiveLoader@0 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5832 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 648 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5976 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5964 -s 580 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
OCVOXxB3d1.dllReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
  • 0x11832:$x1: ReflectiveLoader
OCVOXxB3d1.dllSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
  • 0x10ff6:$: DECRYPT.txt
  • 0x11048:$: DECRYPT.txt
OCVOXxB3d1.dllJoeSecurity_GandcrabYara detected GandcrabJoe Security
    OCVOXxB3d1.dllJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
      OCVOXxB3d1.dllINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
      • 0x11831:$s1: _ReflectiveLoader@
      • 0x11832:$s2: ReflectiveLoader@
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
        00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
          00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
            00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
              00000000.00000000.322931853.00000000707B3000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
                Click to see the 25 entries
                SourceRuleDescriptionAuthorStrings
                2.0.rundll32.exe.707a0000.1.unpackReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
                • 0x10c32:$x1: ReflectiveLoader
                2.0.rundll32.exe.707a0000.1.unpackSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
                • 0x103f6:$: DECRYPT.txt
                • 0x10448:$: DECRYPT.txt
                2.0.rundll32.exe.707a0000.1.unpackJoeSecurity_GandcrabYara detected GandcrabJoe Security
                  2.0.rundll32.exe.707a0000.1.unpackJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
                    2.0.rundll32.exe.707a0000.1.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                    • 0x10c31:$s1: _ReflectiveLoader@
                    • 0x10c32:$s2: ReflectiveLoader@
                    Click to see the 37 entries
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: OCVOXxB3d1.dllAvira: detected
                    Source: OCVOXxB3d1.dllVirustotal: Detection: 78%Perma Link
                    Source: OCVOXxB3d1.dllMetadefender: Detection: 62%Perma Link
                    Source: OCVOXxB3d1.dllReversingLabs: Detection: 96%
                    Source: http://gandcrab2pie73et.onion/cb44cde56c4e43dcAvira URL Cloud: Label: malware
                    Source: OCVOXxB3d1.dllJoe Sandbox ML: detected
                    Source: OCVOXxB3d1.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                    Source: OCVOXxB3d1.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH

                    Networking

                    barindex
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 3. Open link in TOR browser: http://gandcrab2pie73et.onion/cb44cde56c4e43dc
                    Source: rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 3. Open link in TOR browser: http://gandcrab2pie73et.onion/cb44cde56c4e43dc
                    Source: rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: 3. Open link in TOR browser: http://gandcrab2pie73et.onion/cb44cde56c4e43dc
                    Source: OCVOXxB3d1.dllString found in binary or memory: 3. Open link in TOR browser: http://gandcrab2pie73et.onion/cb44cde56c4e43dc
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllString found in binary or memory: http://gandcrab2pie73et.onion/cb44cde56c4e43dc
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllString found in binary or memory: http://sj.ms/register.php
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllString found in binary or memory: http://www.sfu.ca/jabber/Psi_Jabber_PC.pdf
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllString found in binary or memory: https://psi-im.org/download/
                    Source: loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllString found in binary or memory: https://www.torproject.org/

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: Yara matchFile source: OCVOXxB3d1.dll, type: SAMPLE
                    Source: Yara matchFile source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.322931853.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.319112722.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.319117330.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.322923827.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.319333495.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.318854091.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.318638611.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.318848277.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5964, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1308, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1236, type: MEMORYSTR

                    System Summary

                    barindex
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                    Source: OCVOXxB3d1.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: OCVOXxB3d1.dll, type: SAMPLEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                    Source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 632
                    Source: OCVOXxB3d1.dllVirustotal: Detection: 78%
                    Source: OCVOXxB3d1.dllMetadefender: Detection: 62%
                    Source: OCVOXxB3d1.dllReversingLabs: Detection: 96%
                    Source: OCVOXxB3d1.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\OCVOXxB3d1.dll,_ReflectiveLoader@0
                    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll"
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\OCVOXxB3d1.dll,_ReflectiveLoader@0
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 632
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 648
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5964 -s 580
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\OCVOXxB3d1.dll,_ReflectiveLoader@0
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1308
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5964
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1236
                    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F2B.tmpJump to behavior
                    Source: classification engineClassification label: mal96.rans.evad.winDLL@10/12@0/0
                    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                    Source: OCVOXxB3d1.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: OCVOXxB3d1.dll, type: SAMPLE
                    Source: Yara matchFile source: 2.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.loaddll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.loaddll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.rundll32.exe.707a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.rundll32.exe.707a0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.336006148.000000000146B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.319112722.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.339378764.0000000003590000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.322923827.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.319302985.0000000003590000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.318756215.0000000003590000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.319333495.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.323325832.000000000146B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.318638611.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.318848277.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.322856833.000000000146B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5964, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1308, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1236, type: MEMORYSTR
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359BE65 push es; retf 006Fh
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359F8E5 push es; retf 006Fh
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359BE9D push es; retf 006Fh
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_035A3B89 push es; retf 006Fh
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359F28D push es; retf 006Fh
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359CD28 push eax; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0359DC28 push eax; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                    Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                    Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management InstrumentationPath Interception11
                    Process Injection
                    1
                    Virtualization/Sandbox Evasion
                    OS Credential Dumping1
                    Security Software Discovery
                    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
                    Proxy
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Rundll32
                    LSASS Memory1
                    Virtualization/Sandbox Evasion
                    Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
                    Process Injection
                    Security Account Manager1
                    System Information Discovery
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                    Obfuscated Files or Information
                    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 694555 Sample: OCVOXxB3d1.dll Startdate: 31/08/2022 Architecture: WINDOWS Score: 96 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 5 other signatures 2->28 8 loaddll32.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        14 WerFault.exe 9 8->14         started        process5 16 rundll32.exe 10->16         started        18 WerFault.exe 17 9 12->18         started        process6 20 WerFault.exe 3 9 16->20         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    OCVOXxB3d1.dll78%VirustotalBrowse
                    OCVOXxB3d1.dll63%MetadefenderBrowse
                    OCVOXxB3d1.dll96%ReversingLabsWin32.Ransomware.GandCrab
                    OCVOXxB3d1.dll100%AviraHEUR/AGEN.1239798
                    OCVOXxB3d1.dll100%Joe Sandbox ML
                    No Antivirus matches
                    SourceDetectionScannerLabelLinkDownload
                    0.0.loaddll32.exe.707a0000.0.unpack100%AviraHEUR/AGEN.1239798Download File
                    3.0.rundll32.exe.707a0000.1.unpack100%AviraHEUR/AGEN.1239798Download File
                    2.0.rundll32.exe.707a0000.1.unpack100%AviraHEUR/AGEN.1239798Download File
                    2.0.rundll32.exe.707a0000.0.unpack100%AviraHEUR/AGEN.1239798Download File
                    3.0.rundll32.exe.707a0000.0.unpack100%AviraHEUR/AGEN.1239798Download File
                    0.0.loaddll32.exe.707a0000.1.unpack100%AviraHEUR/AGEN.1239798Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://gandcrab2pie73et.onion/cb44cde56c4e43dc100%Avira URL Cloudmalware
                    https://psi-im.org/download/0%VirustotalBrowse
                    https://psi-im.org/download/0%Avira URL Cloudsafe
                    http://sj.ms/register.php0%VirustotalBrowse
                    http://sj.ms/register.php0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.sfu.ca/jabber/Psi_Jabber_PC.pdfloaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllfalse
                      high
                      https://www.torproject.org/loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllfalse
                        high
                        http://gandcrab2pie73et.onion/cb44cde56c4e43dcloaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        https://psi-im.org/download/loaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://sj.ms/register.phploaddll32.exe, 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, OCVOXxB3d1.dllfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        No contacted IP infos
                        Joe Sandbox Version:35.0.0 Citrine
                        Analysis ID:694555
                        Start date and time:2022-08-31 23:46:11 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 8m 33s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:OCVOXxB3d1.dll
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:25
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal96.rans.evad.winDLL@10/12@0/0
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .dll
                        • Adjust boot time
                        • Enable AMSI
                        • Override analysis time to 240s for rundll32
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                        • Execution Graph export aborted for target rundll32.exe, PID 1308 because there are no executed function
                        • Not all processes where analyzed, report is missing behavior information
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.8219435914224157
                        Encrypted:false
                        SSDEEP:96:6KjO4w+nYyTy9ha67QfHpXIQcQSc6mcEUcw3/s+a+z+HbHgXVG4rmMoVazWbSmfb:bwmnpHsieryjIq/u7sxlS274ItW
                        MD5:95ACD9DF347422031C670B7066AC74BA
                        SHA1:10525B285C7BDF86CD78FD174E3DE54C8D909162
                        SHA-256:331A2996DA6529167C785EB044F4077E35028A54F9BB9FF1116D9B0FEA6CE343
                        SHA-512:B294F88B7D4470BC27B513B075DD421D534FED10ED1CE0C37BA7338983E1853C5FCB51925C23501C5FFDF389D3DD1A057A620E4AD7CA73D0FC285281F69454C1
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.6.4.5.6.0.3.6.7.1.7.6.0.1.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.d.c.0.1.3.1.8.-.e.7.8.f.-.4.1.c.c.-.a.3.5.b.-.d.e.1.3.c.3.c.f.3.b.1.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.4.4.2.f.6.f.9.-.e.5.9.8.-.4.c.9.9.-.8.2.3.7.-.4.c.5.5.6.7.1.f.2.b.a.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.4.c.-.0.0.0.1.-.0.0.1.f.-.9.a.6.1.-.2.1.3.8.8.3.b.d.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.1.2././.1.3.:.0.9.:.0.7.:.1.6.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.9059728363114952
                        Encrypted:false
                        SSDEEP:192:Ni4F0oXvHKvgsv5yjed+s/u7sxlS274ItWc:Ni2XvKvgsv5yjeJ/u7sDX4ItWc
                        MD5:0E43BD8D941E00246C3F93C725F58C00
                        SHA1:103477A1BB721B5F45C1B9AAE92D3C5004DF8740
                        SHA-256:C424147059729E531C6B3C3FCD54A7EF48787A3E8F14E763FFC1EA8D337B8E54
                        SHA-512:25884F17DF579965EE2A8AD82454FD7009690130C6A633AA0EE9BAC6BEDE04740CF2E5F821A3B8E413B976F374C3106C33FE634D2282CFEBBBC422355C7EDF14
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.6.4.5.6.0.3.5.2.2.8.8.7.4.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.f.6.9.3.6.c.-.4.6.0.b.-.4.3.a.9.-.9.7.0.c.-.4.9.e.9.d.b.a.8.7.e.6.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.a.3.4.5.8.0.6.-.f.4.9.b.-.4.d.7.4.-.a.d.c.c.-.d.b.e.f.1.f.e.d.d.0.9.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.5.1.c.-.0.0.0.1.-.0.0.1.f.-.c.2.0.8.-.c.7.3.8.8.3.b.d.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.u.n.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.8.6././.0.1././.3.0.:.1.1.:.4.2.:.4.4.
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.9061603001604426
                        Encrypted:false
                        SSDEEP:192:eiDF0oXXHKvgsv5yjed+s/u7sxlS274ItWc:ei3X3Kvgsv5yjeJ/u7sDX4ItWc
                        MD5:783CD9979B465BD56A312A81AF23779A
                        SHA1:29B7032B54142465F189F1AEE7748710FF5EBFB5
                        SHA-256:3807EFA10516AB62401122798BBBD67B23AF952ABFEC4ABA8E583557C2237FEC
                        SHA-512:1F4927BB2A1739DF6EFB1906AB6697F4C18840324AC832F580726BCE50530D052EF974131D081839588DC5CF79CD8572B03093525BF2BE0F1A2DE2628D50EB9E
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.6.4.5.6.0.3.5.2.2.2.1.5.4.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.a.3.3.4.1.c.d.-.6.e.0.e.-.4.d.f.4.-.b.e.c.7.-.3.3.f.c.e.4.b.8.6.7.5.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.3.5.b.d.f.d.e.-.4.2.c.5.-.4.8.a.1.-.b.0.8.f.-.4.2.c.2.7.1.8.7.8.0.1.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.4.d.4.-.0.0.0.1.-.0.0.1.f.-.7.7.7.b.-.c.a.3.8.8.3.b.d.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.u.n.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.8.6././.0.1././.3.0.:.1.1.:.4.2.:.4.4.
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Aug 31 21:47:16 2022, 0x1205a4 type
                        Category:dropped
                        Size (bytes):43486
                        Entropy (8bit):2.274269068482752
                        Encrypted:false
                        SSDEEP:192:pWpn6YVH3knIeO5Skb9lt9duccFTKdM9TrRSi8M7XWMNCo8sbvn3:U3kI5Lbjtr3cbrRO4WMNCoT3
                        MD5:1688DFDDC1A7CFFD64ABAE1D9FDF5B4B
                        SHA1:B829431D220B16F3C17A2535A380A8B65624A314
                        SHA-256:6B62B0BBDB73F05CACAE57352DB90055E6B0F94D72824FCAFD8B578545FB72F5
                        SHA-512:D0B31EEED1272279E27C4432988DBEA82E29E43C03D932F8D72C7403C6E7C329073B620062AA836934A88528C64AF94016C3532D3A614522C9BB64C6686F8551
                        Malicious:false
                        Preview:MDMP....... ..........c....................................$...p-..........T.......8...........T...........8................................................................................................U...........B...... .......GenuineIntelW...........T..............c.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Aug 31 21:47:16 2022, 0x1205a4 type
                        Category:dropped
                        Size (bytes):44546
                        Entropy (8bit):2.2181879012483754
                        Encrypted:false
                        SSDEEP:192:pxpn6YeHYD1+BrO5SkbTIhOPNWacqTfvRaNFFnTSs/FRmBpFLf//fS:YU1+M5LbTKNqTfvA/W4mTpX
                        MD5:88AD55E140DCF676E1F10C35D308EEFA
                        SHA1:79BC019333884EF72AC9BC04A8F692EC808C806A
                        SHA-256:B98701697E90C5116F4588830C0A94BAE6C702982CF90A03F14E85715F035BFF
                        SHA-512:3797FDF24B4AF08730EA694194D645D821C0AB367AB92A4A1204009F2D5912CAA5580C8644E3D16AB4C4543F16D8D05EBCC4FAE69DEE897483601C7739636B95
                        Malicious:false
                        Preview:MDMP....... ..........c........................................p-..........T.......8...........T............................................................................................................U...........B...... .......GenuineIntelW...........T..............c.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:Mini DuMP crash report, 15 streams, Wed Aug 31 21:47:17 2022, 0x1205a4 type
                        Category:dropped
                        Size (bytes):49244
                        Entropy (8bit):2.0375918571791765
                        Encrypted:false
                        SSDEEP:192:+8Vu5UeHny7OAOXzLtpRpCCcf/v/e+b3xFr8X+M/t8vKc:+hy7YXHtpRpc3Hew3Lr8X+0c
                        MD5:E7CC47358ED5F64B03295BD8DB88DFCB
                        SHA1:2BF9AEDCC11C1F2724D7BDAF396546B415C05736
                        SHA-256:5BC1E47342D3F3553F48F8C96ADFF79E14B22903D4D73EA625676F263B854E22
                        SHA-512:226FD21F0E7735205C2E4D702B8F10D01E0D22F148B00295088445333AC7717321E8D31AC5CA7D6ECC2CA845E80538FC55EA7B7D8499CBB5E19E2659428045E9
                        Malicious:false
                        Preview:MDMP....... ..........c........................\...........$...4.......T....*..........`.......8...........T...............D...........X...........D....................................................................U...........B..............GenuineIntelW...........T.......L......c.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8252
                        Entropy (8bit):3.6875080044315642
                        Encrypted:false
                        SSDEEP:192:Rrl7r3GLNiLb6y6Ya496PgmfTUSJD+pBP89b9jmsfpfm:RrlsNiX6y6YF6PgmfTUSJ19jFfs
                        MD5:6F9B680C0E9FD815034863A19A09F0CA
                        SHA1:EF8AA76D4DFEBBA9FF3340A0D9579F435D130B91
                        SHA-256:BA7DD8511B31E67468312420ABCB7A5D438566594B9ADD94D5271171F6EC00A4
                        SHA-512:268B672BD84BF35EF5BF28A84912D4BB240E7C4778734B90987AFCE87B1B390D33D69BD92391D9437BC6A89B659CED4098417948CAFB400A0E28DA8C51B1DDCD
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.2.3.6.<./.P.i.d.>.......
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8268
                        Entropy (8bit):3.690507572614585
                        Encrypted:false
                        SSDEEP:192:Rrl7r3GLNivM6G6YBa867gmfTUSJD+pBo89b0PsfGcm:RrlsNiU6G6YBR67gmfTUSJg00fE
                        MD5:5BAF0E9F6A37EB6F07C4CBBD6EDED2F3
                        SHA1:1F425F18A1ECF3DA4463BF7100F3FDEF47280CCA
                        SHA-256:DAFE41118C94B84086C07FFD42C1FDB50B94CC231AE8E7BC1211192F1E939BD6
                        SHA-512:C91B0452F18A6DC11C0C36A8F9A3D1A32E6A4C1183800C9855FF4A9B4F7A1DD938C5EF2506C60533120A0D944D8B05A29F751A7205D60C5BAB7AFE9E34A486BB
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.3.0.8.<./.P.i.d.>.......
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4630
                        Entropy (8bit):4.4618065372208475
                        Encrypted:false
                        SSDEEP:48:cvIwSD8zsuJgtWI9bqXIWgc8sqYj58fm8M4JCds4FH+q8/Ykn4SrS3d:uITfklRgrsqYiJEGDW3d
                        MD5:273FA6851D98B791A1CECC9313B2915A
                        SHA1:E037D48FD99464850F5A9AD3FA478DE644EC3B9A
                        SHA-256:BB7E6151582D13A2001C87D7F303C17CABFDB3C07066103E77530C6C13940DDB
                        SHA-512:08EC2BC2AE2A53E1A8BFB083AF2287EC4F12F583B0DA547B62CCA6C91816274B30E1C060D147116FA2BFE12F1DD8194EF9DA481F2FAA347E3DCDC0A22832CEE9
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1672257" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4630
                        Entropy (8bit):4.460891305904555
                        Encrypted:false
                        SSDEEP:48:cvIwSD8zsuJgtWI9bqXIWgc8sqYjs8fm8M4JCds4FGd+q8/Yh4SrScd:uITfklRgrsqYlJJd1DWcd
                        MD5:28FCD77204FC00608F4BFF4357A62849
                        SHA1:72FBF7B36FF9735BC7019AACC2C724A548DD8EEE
                        SHA-256:33A0DBABCEC16311ADF77B4013428E86D9D46C673D5E1BA78B9A36616B6C2EF1
                        SHA-512:0AA5E01B0547DDD64E3F1B9CE9536745861D50B9CA24539059AEC495BFEDD80C63048E38FCF7C940BFC7880D9A6E6A0B1EE457CA0035FDF15412A6149CFA1F53
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1672257" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8290
                        Entropy (8bit):3.6909080311125346
                        Encrypted:false
                        SSDEEP:192:Rrl7r3GLNipil6V6YejSUCv4gmfdSwGN+pBY89b0Rsfgcm:RrlsNipg6V6YKSUo4gmfdSwX0KfK
                        MD5:1A5328611B6731DD8F1FEDE0131B63FC
                        SHA1:E8BD88E0C049147C34D40408BFA6BF7E285F4456
                        SHA-256:DDC2E94C8077F58151A79623999842212BB140D0E10A54EF56CDC09E5C757CCD
                        SHA-512:3EF014F3E35E451A23D764CE981507175A6D5E112E93DB14C94A53CD99DD59AA5B8F315401281702C538F64C67B6A486C0FABC9F726BF4D13B1E488FA82F37A4
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.6.4.<./.P.i.d.>.......
                        Process:C:\Windows\SysWOW64\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4558
                        Entropy (8bit):4.441534069305487
                        Encrypted:false
                        SSDEEP:48:cvIwSD8zsuJgtWI9bqXIWgc8sqYj48fm8M4J2+4FsMj+q84IWKcQIcQw0Nd:uITfklRgrsqYJJyPKkw0Nd
                        MD5:509A64232BA25A6C9DF94BEE4CB1AFDD
                        SHA1:69FC5B75F0A1704818E8A27CDA03D6B98EB8EA35
                        SHA-256:3C9F901ADA94016F0E9C44F1C85F5E3489567F38DFA0FF9D354B16B5D0FD11B5
                        SHA-512:DF2A12D7889FBF2B93DD077C872035186EE461C956E81F43148AC158D5E9B0B2C8D5A96621503B09683B8F61864E2D87191D5AF6935F1F1A2E78AA6D9089955C
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1672257" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):5.585348207057707
                        TrID:
                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                        • Generic Win/DOS Executable (2004/3) 0.20%
                        • DOS Executable Generic (2002/1) 0.20%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:OCVOXxB3d1.dll
                        File size:94208
                        MD5:6691e824d3f1dfe97061b18e4b0ae2c6
                        SHA1:19af8b88be376cee1fc0033b29cf38eb0f7fb544
                        SHA256:2f37a4c72c53bfb4bf25aa9d04afa12b0e1c2cbbd77bc7048be402633b3e28c3
                        SHA512:895f2aced8ebc104db52d08ef156809957101b8807ab521721b04f7782d0e843f4ff57c2861cdfb526120985a89b630788864c235972c31d5a34e89f02bfc893
                        SSDEEP:1536:JBBBBBBBBBBBBRuT0rJEkSQLazgSC2aEbTHaBcMqqU+2bbbAV2/S2TrKU7:o+JRbLwgpEbT9MqqDL2/TrK
                        TLSH:61937F10B3F14E56E6F26ABB9AB9FE55407D3D106B39B8CB41C409CA0D621E36935F83
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.u...&...&...&.\.&...&.\;&...&._;&...&...&...&.uH&...&...&}..&._>&...&._.&...&._.&...&._.&...&Rich...&........PE..L......Z...
                        Icon Hash:74f0e4ecccdce0e4
                        Entrypoint:0x10005820
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x10000000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH
                        Time Stamp:0x5AF0C6DB [Mon May 7 21:36:27 2018 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:5
                        OS Version Minor:1
                        File Version Major:5
                        File Version Minor:1
                        Subsystem Version Major:5
                        Subsystem Version Minor:1
                        Import Hash:1615a1cd5d3909399ee1f2121f6cefbc
                        Instruction
                        push ebp
                        mov ebp, esp
                        sub esp, 0Ch
                        mov dword ptr [ebp-0Ch], 00000001h
                        mov eax, dword ptr [ebp+0Ch]
                        mov dword ptr [ebp-08h], eax
                        cmp dword ptr [ebp-08h], 01h
                        je 00007F4044A91E16h
                        jmp 00007F4044A91E3Ch
                        jmp 00007F4044A91E3Ah
                        push 00000000h
                        push 00000000h
                        push 00000000h
                        push 002454E0h
                        push 00000000h
                        push 00000000h
                        call dword ptr [0024B1B8h]
                        mov dword ptr [ebp-04h], eax
                        cmp dword ptr [ebp-04h], 00000000h
                        je 00007F4044A91E1Ch
                        mov ecx, dword ptr [ebp-04h]
                        push ecx
                        call dword ptr [0024B0E0h]
                        mov eax, dword ptr [ebp-0Ch]
                        mov esp, ebp
                        pop ebp
                        retn 000Ch
                        int3
                        int3
                        push ebp
                        mov ebp, esp
                        sub esp, 5Ch
                        push esi
                        push 00000044h
                        lea eax, dword ptr [ebp-58h]
                        xorps xmm0, xmm0
                        push 00000000h
                        push eax
                        mov esi, ecx
                        movdqu dqword ptr [ebp-10h], xmm0
                        call 00007F4044A965A7h
                        mov eax, dword ptr [00253D18h]
                        add esp, 0Ch
                        mov dword ptr [ebp-18h], eax
                        mov dword ptr [ebp-1Ch], eax
                        mov eax, dword ptr [00253D14h]
                        or dword ptr [ebp-2Ch], 00000101h
                        mov dword ptr [ebp-20h], eax
                        xor eax, eax
                        mov word ptr [ebp-28h], ax
                        lea eax, dword ptr [ebp-10h]
                        push eax
                        lea eax, dword ptr [ebp-58h]
                        mov dword ptr [ebp-58h], 00000044h
                        push eax
                        push 00000000h
                        push 00000000h
                        push 00000000h
                        push 00000001h
                        push 00000000h
                        push 00000000h
                        push esi
                        push 00000000h
                        call dword ptr [0024B0BCh]
                        test eax, eax
                        jne 00007F4044A91E1Dh
                        call dword ptr [0024B188h]
                        pop esi
                        mov esp, ebp
                        pop ebp
                        ret
                        push dword ptr [ebp-10h]
                        Programming Language:
                        • [ C ] VS2013 build 21005
                        • [IMP] VS2008 SP1 build 30729
                        • [EXP] VS2013 build 21005
                        • [RES] VS2013 build 21005
                        • [LNK] VS2013 build 21005
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x117f00x55.rdata
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x118480xb4.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x1e0.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x160000xc30.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0xb0000x27c.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000xa0000xa000False0.433349609375data6.058990446424444IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0xb0000x80000x8000False0.462799072265625data5.861163074824807IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x130000x10000x1000False0.2724609375data2.8951140973529945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .CRT0x140000x10000x1000False0.007568359375ISO-8859 text, with no line terminators0.00984533685142915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .rsrc0x150000x10000x1000False0.06982421875data0.9533671901378512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0x160000x10000x1000False0.658203125data5.847436562339401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_MANIFEST0x150600x17dXML 1.0 document textEnglishUnited States
                        DLLImport
                        KERNEL32.dllSleep, TerminateProcess, VerifyVersionInfoW, WaitForMultipleObjects, DeleteCriticalSection, LocalFree, ExpandEnvironmentStringsW, CreateProcessW, SetHandleInformation, lstrcatA, MultiByteToWideChar, CreatePipe, Process32FirstW, Process32NextW, CreateToolhelp32Snapshot, LeaveCriticalSection, CloseHandle, FindFirstFileW, GetFileAttributesW, lstrcmpW, MoveFileW, FindClose, FindNextFileW, SetFileAttributesW, GetNativeSystemInfo, GetComputerNameW, TerminateThread, GetWindowsDirectoryW, GetVolumeInformationW, LoadLibraryA, GetSystemDirectoryW, OpenProcess, InitializeCriticalSection, WaitForSingleObject, VerSetConditionMask, GetDriveTypeW, lstrcatW, IsProcessorFeaturePresent, lstrcmpiW, CreateFileMappingW, lstrlenW, ExitThread, CreateFileW, GetModuleFileNameW, WriteFile, GetModuleHandleW, UnmapViewOfFile, MapViewOfFile, GetFileSize, GetEnvironmentVariableW, lstrcpyA, GetModuleHandleA, VirtualAlloc, GetProcAddress, GetProcessHeap, HeapFree, CreateMutexW, lstrcpyW, GetLastError, SetFilePointerEx, LocalAlloc, GlobalFree, GetTempPathW, MulDiv, GlobalAlloc, GetTickCount, ReadFile, lstrcmpiA, VirtualFree, GetDiskFreeSpaceW, CreateThread, GetCurrentProcess, HeapAlloc, lstrlenA, EnterCriticalSection, ExitProcess
                        USER32.dllDrawTextW, DrawTextA, GetDC, ReleaseDC, EndPaint, DestroyWindow, GetMessageW, LoadCursorW, BeginPaint, FillRect, TranslateMessage, RegisterClassExW, SetWindowLongW, MessageBoxA, wsprintfA, SystemParametersInfoW, ShowWindow, CreateWindowExW, SendMessageW, DispatchMessageW, DefWindowProcW, UpdateWindow, GetForegroundWindow, CharUpperBuffW, wsprintfW, LoadIconW
                        GDI32.dllDeleteObject, SelectObject, CreateCompatibleDC, CreateCompatibleBitmap, SetPixel, GetObjectW, GetPixel, GetStockObject, TextOutW, SetBkColor, GetDIBits, GetDeviceCaps, DeleteDC, CreateFontW, SetTextColor
                        ADVAPI32.dllRegCreateKeyExW, RegCloseKey, RegSetValueExW, OpenProcessToken, GetSidSubAuthority, GetSidSubAuthorityCount, GetTokenInformation, CryptExportKey, CryptAcquireContextW, CryptGetKeyParam, CryptReleaseContext, CryptImportKey, CryptEncrypt, CryptGenKey, CryptDestroyKey, RegQueryValueExW, RegOpenKeyExW, AllocateAndInitializeSid, FreeSid, GetUserNameW
                        SHELL32.dllSHGetSpecialFolderPathW, ShellExecuteW, ShellExecuteExW
                        CRYPT32.dllCryptBinaryToStringA, CryptStringToBinaryA
                        WININET.dllInternetCloseHandle, HttpAddRequestHeadersW, HttpSendRequestW, InternetConnectW, HttpOpenRequestW, InternetOpenW, InternetReadFile
                        PSAPI.DLLEnumDeviceDrivers, GetDeviceDriverBaseNameW
                        NameOrdinalAddress
                        _ReflectiveLoader@010x10006b40
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        No network behavior found

                        Click to jump to process

                        Target ID:0
                        Start time:23:47:08
                        Start date:31/08/2022
                        Path:C:\Windows\System32\loaddll32.exe
                        Wow64 process (32bit):true
                        Commandline:loaddll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll"
                        Imagebase:0xa60000
                        File size:116736 bytes
                        MD5 hash:7DEB5DB86C0AC789123DEC286286B938
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000000.323778830.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000000.00000000.324075538.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000000.00000000.322931853.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000002.336006148.000000000146B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000000.00000000.322923827.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000000.322923827.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000000.323325832.000000000146B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000000.322856833.000000000146B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:high

                        Target ID:1
                        Start time:23:47:09
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                        Imagebase:0xd90000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:2
                        Start time:23:47:09
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\OCVOXxB3d1.dll,_ReflectiveLoader@0
                        Imagebase:0xaf0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000002.00000000.319338350.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000002.00000002.339378764.0000000003590000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000002.00000000.319302985.0000000003590000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000002.00000000.318756215.0000000003590000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000002.00000000.319333495.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000002.00000000.319333495.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000002.00000000.318854091.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000002.00000000.318848277.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000002.00000000.318848277.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        Reputation:high

                        Target ID:3
                        Start time:23:47:09
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe "C:\Users\user\Desktop\OCVOXxB3d1.dll",#1
                        Imagebase:0xaf0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000003.00000000.318645955.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000003.00000000.319112722.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000003.00000000.319112722.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000003.00000000.319117330.00000000707B3000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000003.00000000.318638611.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000003.00000000.318638611.00000000707AB000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        Reputation:high

                        Target ID:7
                        Start time:23:47:13
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\WerFault.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 632
                        Imagebase:0x1300000
                        File size:434592 bytes
                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:8
                        Start time:23:47:13
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\WerFault.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 648
                        Imagebase:0x7ff61e220000
                        File size:434592 bytes
                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:10
                        Start time:23:47:15
                        Start date:31/08/2022
                        Path:C:\Windows\SysWOW64\WerFault.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5964 -s 580
                        Imagebase:0x1300000
                        File size:434592 bytes
                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        No disassembly