Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
U9M1w8FHBW.dll

Overview

General Information

Sample Name:U9M1w8FHBW.dll
Analysis ID:745001
MD5:deab9f2826fa9d755e77a010c51effb8
SHA1:a44e1cd6ca3c8c7bad9ad286ba9e19ab2a6e8190
SHA256:b3dbb3902ed3e35a1f314f2b9385c2f020d4182cf0e93a9157cb0275548d72cc
Tags:dllexe
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Creates an autostart registry key pointing to binary in C:\Windows
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Registers a DLL
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5172 cmdline: loaddll64.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 5132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4988 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 5964 cmdline: rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • regsvr32.exe (PID: 4396 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WRxgy\qtvnAcMlRvp.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 1392 cmdline: regsvr32.exe /s C:\Users\user\Desktop\U9M1w8FHBW.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 4800 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 5544 cmdline: rundll32.exe C:\Users\user\Desktop\U9M1w8FHBW.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • regsvr32.exe (PID: 1372 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFGaERpXgVdSBti\FPnTfFrwaToqIsch.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3016 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JVTaKcz\aAjaNMMsWiQmy.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • regsvr32.exe (PID: 4152 cmdline: C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3236 cmdline: C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\GDjmYYTiXCunz\igKuzYeE.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • cleanup
{"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"], "Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0cjKQHAAfAJA=", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCWDzLDHAAoAJA="]}
SourceRuleDescriptionAuthorStrings
00000003.00000002.251457859.0000000000EA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000011.00000002.396962653.0000000001410000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000002.251443844.00000196250F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000000.00000002.257247952.000002F0BAF50000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000007.00000002.636887132.0000000002B90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            0.2.loaddll64.exe.2f0baf50000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.regsvr32.exe.ea0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                5.2.rundll32.exe.2426c8d0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  17.2.regsvr32.exe.1410000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    0.2.loaddll64.exe.2f0baf50000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.6115.178.55.2249714802404304 11/13/22-16:55:33.271971
                      SID:2404304
                      Source Port:49714
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: U9M1w8FHBW.dllVirustotal: Detection: 45%Perma Link
                      Source: 00000007.00000002.635749410.00000000010F8000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"], "Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0cjKQHAAfAJA=", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCWDzLDHAAoAJA="]}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14679410 CryptStringToBinaryA,CryptStringToBinaryA,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14679410 CryptStringToBinaryA,CryptStringToBinaryA,
                      Source: U9M1w8FHBW.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466C334 FindFirstFileExW,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466C334 FindFirstFileExW,

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080
                      Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.6:49714 -> 115.178.55.22:80
                      Source: Malware configuration extractorIPs: 172.105.115.71:8080
                      Source: Malware configuration extractorIPs: 218.38.121.17:443
                      Source: Malware configuration extractorIPs: 186.250.48.5:443
                      Source: Malware configuration extractorIPs: 103.71.99.57:8080
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 85.25.120.45:8080
                      Source: Malware configuration extractorIPs: 139.196.72.155:8080
                      Source: Malware configuration extractorIPs: 103.85.95.4:8080
                      Source: Malware configuration extractorIPs: 198.199.70.22:8080
                      Source: Malware configuration extractorIPs: 209.239.112.82:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 36.67.23.59:443
                      Source: Malware configuration extractorIPs: 104.244.79.94:443
                      Source: Malware configuration extractorIPs: 62.171.178.147:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 103.56.149.105:8080
                      Source: Malware configuration extractorIPs: 80.211.107.116:8080
                      Source: Malware configuration extractorIPs: 93.104.209.107:8080
                      Source: Malware configuration extractorIPs: 174.138.33.49:7080
                      Source: Malware configuration extractorIPs: 202.28.34.99:8080
                      Source: Malware configuration extractorIPs: 178.62.112.199:8080
                      Source: Malware configuration extractorIPs: 114.79.130.68:443
                      Source: Malware configuration extractorIPs: 118.98.72.86:443
                      Source: Malware configuration extractorIPs: 103.41.204.169:8080
                      Source: Malware configuration extractorIPs: 178.238.225.252:8080
                      Source: Malware configuration extractorIPs: 83.229.80.93:8080
                      Source: Malware configuration extractorIPs: 46.101.98.60:8080
                      Source: Malware configuration extractorIPs: 82.98.180.154:7080
                      Source: Malware configuration extractorIPs: 87.106.97.83:7080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 139.59.80.108:8080
                      Source: Malware configuration extractorIPs: 103.224.241.74:8080
                      Source: Malware configuration extractorIPs: 103.254.12.236:7080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 165.22.254.236:8080
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 51.75.33.122:443
                      Source: Malware configuration extractorIPs: 128.199.217.206:443
                      Source: Malware configuration extractorIPs: 188.165.79.151:443
                      Source: Malware configuration extractorIPs: 210.57.209.142:8080
                      Source: Malware configuration extractorIPs: 160.16.143.191:8080
                      Source: Malware configuration extractorIPs: 175.126.176.79:8080
                      Source: Malware configuration extractorIPs: 202.134.4.210:7080
                      Source: Malware configuration extractorIPs: 103.126.216.86:443
                      Source: Malware configuration extractorIPs: 190.145.8.4:443
                      Source: Malware configuration extractorIPs: 128.199.242.164:8080
                      Source: Malware configuration extractorIPs: 64.227.55.231:8080
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewIP Address: 172.105.115.71 172.105.115.71
                      Source: Joe Sandbox ViewIP Address: 188.165.79.151 188.165.79.151
                      Source: unknownNetwork traffic detected: IP country count 20
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: regsvr32.exe, 00000007.00000002.636369150.000000000118B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398634938.000000000118B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000007.00000003.488960975.000000000113E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636063287.0000000001144000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.397971197.000000000113D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398521426.000000000113D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctl2.105.115.71:8080/
                      Source: regsvr32.exe, 00000007.00000003.488978389.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398579956.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.397993728.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636089986.0000000001149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000007.00000003.398634938.000000000118B000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000007.00000003.357306108.00000000011EB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.357275747.00000000011DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?68a093c5bb3bb
                      Source: regsvr32.exe, 00000007.00000003.488978389.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398579956.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.397993728.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636089986.0000000001149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/s.dll3
                      Source: regsvr32.exe, 00000007.00000003.398607259.0000000001162000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/zseolrnaqxs/
                      Source: regsvr32.exe, 00000007.00000003.398675716.00000000011C5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.357275747.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.489129618.00000000011E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71tldl.windowsupdate.com/

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2f0baf50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.ea0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.2426c8d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.regsvr32.exe.1410000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2f0baf50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.2426c8d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.ea0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.196250f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2b90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.196250f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2b90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.regsvr32.exe.1410000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.251457859.0000000000EA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.396962653.0000000001410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.251443844.00000196250F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.257247952.000002F0BAF50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.636887132.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.250968791.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.397444087.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.637237044.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.251404958.000002426C8D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.256695658.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.252874374.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.249962816.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeFile created: C:\Windows\system32\JVTaKcz\Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14673FB0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14671910
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466C334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466ABC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466A370
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020454
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028C94
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038A5
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800248E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009144
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004DDC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009E38
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180003BE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009BEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800173F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017BF8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015400
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000741C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E828
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180002834
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014C48
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002005C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016464
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005478
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006880
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002748C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001308C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180024098
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B898
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C498
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004CA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800110AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800148B0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800078B6
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001CCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B8D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800198DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800264F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800084F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015508
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018D0C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180012110
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180029124
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013524
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009D24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023D28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180002128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020930
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F550
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020D54
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180010954
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018560
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E570
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C974
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F174
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025D84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005590
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017198
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800159A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180011DAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800069C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A1D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800079D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C1DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800199E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800099EC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028A04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FA08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E614
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001A1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BA24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180021A2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019230
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BE34
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180012244
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001660
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180011664
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001827C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180024680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022A84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000AE84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028690
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180007694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009298
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000569C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180027EA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800096B8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000EAC4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018ECC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B2F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180007AF0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E708
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180010310
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000871C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180021728
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D32C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CF30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A734
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180027348
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004B4C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000FF64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E76C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018778
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180012780
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FB88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013B88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022B8C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000CB8D
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180008FA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014FA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800257B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013FE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F3E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000002F0BAF80000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14673FB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14671910
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466ABC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466A370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00F60000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020454
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028C94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038A5
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800248E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005DB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180003BE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009BEC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017BF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015400
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000741C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E828
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014C48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002005C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180016464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005478
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006880
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002748C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001308C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180024098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B898
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C498
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800110AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800148B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078B6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800198DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800264F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800084F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015508
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018D0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180012110
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180029124
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009D24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009144
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020D54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018560
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C974
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F174
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025D84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017198
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800159A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180011DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800199E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800099EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028A04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FA08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E614
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001A1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BA24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180021A2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180019230
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BE34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180012244
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001660
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180011664
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001827C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180024680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022A84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000AE84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028690
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009298
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000569C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180027EA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800096B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000EAC4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018ECC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B2F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010310
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000871C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180021728
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001D32C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A734
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180027348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FF64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E76C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018778
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180012780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FB88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013B88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CB8D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008FA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014FA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800197AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800257B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013FE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E708
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010310
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015B18
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000871C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021728
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D32C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CF30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A734
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180027348
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004B4C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FF64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E76C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018778
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FB88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013B88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022B8C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000CB8D
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008FA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014FA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800257B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000019624FE0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
                      Source: U9M1w8FHBW.dllVirustotal: Detection: 45%
                      Source: U9M1w8FHBW.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\U9M1w8FHBW.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\U9M1w8FHBW.dll,DllRegisterServer
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WRxgy\qtvnAcMlRvp.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFGaERpXgVdSBti\FPnTfFrwaToqIsch.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JVTaKcz\aAjaNMMsWiQmy.dll"
                      Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\GDjmYYTiXCunz\igKuzYeE.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\U9M1w8FHBW.dll
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\U9M1w8FHBW.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JVTaKcz\aAjaNMMsWiQmy.dll"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WRxgy\qtvnAcMlRvp.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFGaERpXgVdSBti\FPnTfFrwaToqIsch.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\GDjmYYTiXCunz\igKuzYeE.dll"
                      Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Users\user\AppData\Local\GDjmYYTiXCunz\Jump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@21/2@0/49
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14673CB0 CreateWindowExW,RegisterTouchWindow,MessageBoxW,CoCreateInstance,new,ShowWindow,UpdateWindow,
                      Source: C:\Windows\System32\loaddll64.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB4 FindCloseChangeNotification,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5132:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: U9M1w8FHBW.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: U9M1w8FHBW.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: U9M1w8FHBW.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: U9M1w8FHBW.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: U9M1w8FHBW.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: U9M1w8FHBW.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: U9M1w8FHBW.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: U9M1w8FHBW.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14668909 push rdi; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466837D push rdi; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0D3 push 09B8E1F7h; retf
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0E9 push 8B48E1F7h; retf
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023127 push ebp; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E5C5 pushad ; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022E55 push ebp; retf
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023A7E push ebp; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022F5E push ebp; ret
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000838C push eax; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14668909 push rdi; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466837D push rdi; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0D3 push 09B8E1F7h; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0E9 push 8B48E1F7h; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023127 push ebp; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E5C5 pushad ; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022E55 push ebp; retf
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023A7E push ebp; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022F5E push ebp; ret
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000838C push eax; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0D3 push 09B8E1F7h; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0E9 push 8B48E1F7h; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023127 push ebp; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E5C5 pushad ; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022E55 push ebp; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023A7E push ebp; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022F5E push ebp; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000838C push eax; ret
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0D3 push 09B8E1F7h; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0E9 push 8B48E1F7h; retf
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023127 push ebp; ret
                      Source: U9M1w8FHBW.dllStatic PE information: section name: .gxfg
                      Source: U9M1w8FHBW.dllStatic PE information: section name: .gehcont
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\U9M1w8FHBW.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dllJump to behavior

                      Boot Survival

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run loIGTpTFCkf.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run loIGTpTFCkf.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run loIGTpTFCkf.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\loaddll64.exeFile opened: C:\Windows\system32\JVTaKcz\aAjaNMMsWiQmy.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\WRxgy\qtvnAcMlRvp.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\OFGaERpXgVdSBti\FPnTfFrwaToqIsch.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Users\user\AppData\Local\GDjmYYTiXCunz\igKuzYeE.dll:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\regsvr32.exe TID: 4516Thread sleep time: -60000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.0 %
                      Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466C334 FindFirstFileExW,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD1466C334 FindFirstFileExW,
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: regsvr32.exe, 00000007.00000003.489083276.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636283347.0000000001177000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398147486.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398607259.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.489099175.0000000001173000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                      Source: loaddll64.exe, 00000000.00000003.255207101.000002F0BAFBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
                      Source: regsvr32.exe, 00000007.00000003.489083276.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636283347.0000000001177000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398147486.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398607259.0000000001162000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.489099175.0000000001173000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: rundll32.exe, 00000005.00000002.252100790.000002426CA70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\pQKDa9YX5TsMySk
                      Source: regsvr32.exe, 00000007.00000003.397938305.000000000112F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.635948522.000000000112F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: rundll32.exe, 00000004.00000002.252221526.0000019626960000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\XOw8zIunnUavsdVaP1nq2L0mVT9s5zdUqG0RYA0lZDzfOUoHY9JHs9FRagxM2gykrTBjOCL/ydY8JVp70u6VTSZVtCZJV/krDRXo8Y2Zw+Y5lmduu92wr9pzrPh6I1CikkRYZkl7ujwlVbtraG1NG2aOam0w9NkpNQAXbaE8XkLqZGZSZ3Uk3U5sYf+7WiZ0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14669474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466DD90 GetProcessHeap,
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14669474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14664944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14663AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14669474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14664944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFD14663AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD1466AB50 cpuid
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFD14664A94 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2f0baf50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.ea0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.2426c8d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.regsvr32.exe.1410000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2f0baf50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.2426c8d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.ea0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.196250f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2b90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.196250f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2b90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.regsvr32.exe.1410000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.251457859.0000000000EA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.396962653.0000000001410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.251443844.00000196250F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.257247952.000002F0BAF50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.636887132.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.250968791.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.397444087.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.637237044.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.251404958.000002426C8D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.256695658.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.252874374.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.249962816.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11
                      Registry Run Keys / Startup Folder
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium2
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1
                      DLL Side-Loading
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Virtualization/Sandbox Evasion
                      LSASS Memory21
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Application Layer Protocol
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      DLL Side-Loading
                      111
                      Process Injection
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Hidden Files and Directories
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Regsvr32
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Rundll32
                      DCSync24
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      File Deletion
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 745001 Sample: U9M1w8FHBW.dll Startdate: 13/11/2022 Architecture: WINDOWS Score: 84 35 103.224.241.74 WEBWERKS-AS-INWebWerksIndiaPvtLtdIN India 2->35 37 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->37 39 45 other IPs or domains 2->39 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected Emotet 2->49 51 C2 URLs / IPs found in malware configuration 2->51 9 loaddll64.exe 3 2->9         started        12 regsvr32.exe 2 2->12         started        signatures3 process4 signatures5 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->53 14 regsvr32.exe 2 9->14         started        17 cmd.exe 1 9->17         started        19 rundll32.exe 2 9->19         started        23 2 other processes 9->23 21 regsvr32.exe 12->21         started        process6 signatures7 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->61 25 regsvr32.exe 1 14->25         started        29 rundll32.exe 2 17->29         started        31 regsvr32.exe 19->31         started        process8 dnsIp9 41 115.178.55.22, 49715, 80 SIMAYA-AS-IDPTSimayaJejaringMandiriID Indonesia 25->41 43 172.105.115.71, 49718, 8080 LINODE-APLinodeLLCUS United States 25->43 55 System process connects to network (likely due to code injection or exploit) 25->55 57 Creates an autostart registry key pointing to binary in C:\Windows 25->57 59 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->59 33 regsvr32.exe 29->33         started        signatures10 process11

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      U9M1w8FHBW.dll45%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.196250f0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      17.2.regsvr32.exe.1410000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      7.2.regsvr32.exe.2b90000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      0.2.loaddll64.exe.2f0baf50000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      5.2.rundll32.exe.2426c8d0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.regsvr32.exe.ea0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      SourceDetectionScannerLabelLink
                      windowsupdatebg.s.llnwi.net1%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      https://172.105.115.71:8080/s.dll30%Avira URL Cloudsafe
                      https://172.105.115.71:8080/zseolrnaqxs/0%Avira URL Cloudsafe
                      http://ctl2.105.115.71:8080/0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      windowsupdatebg.s.llnwi.net
                      95.140.236.0
                      truefalseunknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://172.105.115.71:8080/zseolrnaqxs/regsvr32.exe, 00000007.00000003.398607259.0000000001162000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://172.105.115.71:8080/s.dll3regsvr32.exe, 00000007.00000003.488978389.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398579956.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.397993728.0000000001149000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636089986.0000000001149000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ctl2.105.115.71:8080/regsvr32.exe, 00000007.00000003.488960975.000000000113E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.636063287.0000000001144000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.397971197.000000000113D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.398521426.000000000113D000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.105.115.71
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      188.165.79.151
                      unknownFrance
                      16276OVHFRtrue
                      196.44.98.190
                      unknownGhana
                      327814EcobandGHtrue
                      174.138.33.49
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      36.67.23.59
                      unknownIndonesia
                      17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDtrue
                      103.41.204.169
                      unknownIndonesia
                      58397INFINYS-AS-IDPTInfinysSystemIndonesiaIDtrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      83.229.80.93
                      unknownUnited Kingdom
                      8513SKYVISIONGBtrue
                      198.199.70.22
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      93.104.209.107
                      unknownGermany
                      8767MNET-ASGermanyDEtrue
                      186.250.48.5
                      unknownBrazil
                      262807RedfoxTelecomunicacoesLtdaBRtrue
                      209.239.112.82
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      175.126.176.79
                      unknownKorea Republic of
                      9523MOKWON-AS-KRMokwonUniversityKRtrue
                      128.199.242.164
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      178.238.225.252
                      unknownGermany
                      51167CONTABODEtrue
                      46.101.98.60
                      unknownNetherlands
                      14061DIGITALOCEAN-ASNUStrue
                      190.145.8.4
                      unknownColombia
                      14080TelmexColombiaSACOtrue
                      82.98.180.154
                      unknownSpain
                      42612DINAHOSTING-ASEStrue
                      103.71.99.57
                      unknownIndia
                      135682AWDHPL-AS-INAdvikaWebDevelopmentsHostingPvtLtdINtrue
                      87.106.97.83
                      unknownGermany
                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                      103.254.12.236
                      unknownViet Nam
                      56151DIGISTAR-VNDigiStarCompanyLimitedVNtrue
                      103.85.95.4
                      unknownIndonesia
                      136077IDNIC-UNSRAT-AS-IDUniversitasIslamNegeriMataramIDtrue
                      202.134.4.210
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      165.22.254.236
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      118.98.72.86
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      139.59.80.108
                      unknownSingapore
                      14061DIGITALOCEAN-ASNUStrue
                      104.244.79.94
                      unknownUnited States
                      53667PONYNETUStrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      51.75.33.122
                      unknownFrance
                      16276OVHFRtrue
                      160.16.143.191
                      unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                      103.56.149.105
                      unknownIndonesia
                      55688BEON-AS-IDPTBeonIntermediaIDtrue
                      85.25.120.45
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      139.196.72.155
                      unknownChina
                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                      115.178.55.22
                      unknownIndonesia
                      38783SIMAYA-AS-IDPTSimayaJejaringMandiriIDtrue
                      103.126.216.86
                      unknownBangladesh
                      138482SKYVIEW-AS-APSKYVIEWONLINELTDBDtrue
                      128.199.217.206
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      114.79.130.68
                      unknownIndia
                      45769DVOIS-IND-VoisBroadbandPvtLtdINtrue
                      103.224.241.74
                      unknownIndia
                      133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINtrue
                      210.57.209.142
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      202.28.34.99
                      unknownThailand
                      9562MSU-TH-APMahasarakhamUniversityTHtrue
                      80.211.107.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      218.38.121.17
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.148.169.10
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      178.62.112.199
                      unknownEuropean Union
                      14061DIGITALOCEAN-ASNUStrue
                      62.171.178.147
                      unknownUnited Kingdom
                      51167CONTABODEtrue
                      64.227.55.231
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:745001
                      Start date and time:2022-11-13 17:06:06 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 21s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:U9M1w8FHBW.dll
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:22
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.troj.evad.winDLL@21/2@0/49
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 58.8% (good quality ratio 53.4%)
                      • Quality average: 60.9%
                      • Quality standard deviation: 31.8%
                      HCA Information:
                      • Successful, ratio: 99%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .dll
                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 209.197.3.8
                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report creation exceeded maximum time and may have missing disassembly code information.
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      17:07:58AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run loIGTpTFCkf.dll C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll"
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Windows\System32\regsvr32.exe
                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62919 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                      Category:dropped
                      Size (bytes):62919
                      Entropy (8bit):7.995280921994772
                      Encrypted:true
                      SSDEEP:1536:d+OfVxHl7Wyf11lYom3xQcRVOtPHwQV4rP6Ji7:d+OxHxJlZcuPt4b6q
                      MD5:3DCF580A93972319E82CAFBC047D34D5
                      SHA1:8528D2A1363E5DE77DC3B1142850E51EAD0F4B6B
                      SHA-256:40810E31F1B69075C727E6D557F9614D5880112895FF6F4DF1767E87AE5640D1
                      SHA-512:98384BE7218340F95DAE88D1CB865F23A0B4E12855BEB6E74A3752274C9B4C601E493864DB777BCA677A370D0A9DBFFD68D94898A82014537F3A801CCE839C42
                      Malicious:false
                      Preview:MSCF............,...................I.......Q.........GU.\ .authroot.stl..O..5..CK..<Tk...c_.d....A.K...+.d.-;%.BJII!.QIR..$t)Kd.-QQ*...g......^..~|N=...y....{. .4{...W....b.i...j.I.......1:..b\.0.....Ait.2t......w.%.&.",tL_...4.8L[G..;.57....AT.k.......V..K......(....mzS...G....r.".=H.?>.........x&...S%....X.M^..j...A..x.9`.9...A../.s..#.4#.....Id.w..B....s.8..(...dj....=L.)..s.d.]NxQX8....stV#.K.'7.tH..9u~.2..!..2./.....!..9C../...mP $..../y.....@p.6.}.`...5. 0r.w...@(.. .Q....)g.........m..z*.8rR..).].T9r<.L....0..`.........c.....;-.g..;.wk.)......i..c5.....{v.u...AS..=.....&.:.........+..P.N..9..EAQ.V.$s.......B.`.Mfe..8.......$...y-.q9J........W...2.Q8...O.......i..@\^.=X..dG$.M..#=....m.h..{9.'...-.v..Z...!....z.....N....i..^..,........d...%Xa~q.@D|0...Y.m...........&d.4..A..{t=...../.t.3._.....?-.....uroP?.d.Z..S..{...$.i....X..$.O..4..N.)....U.Z..P....X,.... ...Lg..35..W..s.!c...Ap.].P..8..M..W.......U..,...m.u..|=.m1..~..!..b...._.
                      Process:C:\Windows\System32\regsvr32.exe
                      File Type:data
                      Category:modified
                      Size (bytes):328
                      Entropy (8bit):3.1108374798811247
                      Encrypted:false
                      SSDEEP:6:kK5IGNlhN1HlNiN+SkQlPlEGYRMY9z+4KlDA3RUeKlTAlWRyf1:hBNlb/kPlE99SNxAhUexYo1
                      MD5:774CC6BAEB848CDE05A3C68879AC91FF
                      SHA1:0A6985846A59775B18FE3E82550C6099EA942E1B
                      SHA-256:13C289D4D23DC1D776051C13E5CE01F6ADAEDC6DF892AA906A341ECFC03EA90F
                      SHA-512:69DDCEFAD093DE8BB664B28383FC67D708B50D20063EA4D6985490F9C9703A3DAA50557E1FBEA49195A65505C897CB2D26C8FFE47F387698EF85F411F16BB109
                      Malicious:false
                      Preview:p...... ...............(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.d.e.4.d.3.9.b.e.8.d.8.1.:.0."...
                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                      Entropy (8bit):6.619158532207453
                      TrID:
                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                      • Win64 Executable (generic) (12005/4) 10.17%
                      • Generic Win/DOS Executable (2004/3) 1.70%
                      • DOS Executable Generic (2002/1) 1.70%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                      File name:U9M1w8FHBW.dll
                      File size:528896
                      MD5:deab9f2826fa9d755e77a010c51effb8
                      SHA1:a44e1cd6ca3c8c7bad9ad286ba9e19ab2a6e8190
                      SHA256:b3dbb3902ed3e35a1f314f2b9385c2f020d4182cf0e93a9157cb0275548d72cc
                      SHA512:630eeb1693b7883ce84c539d929dcb73aca68b6247793f3aa8b19f5f8faa13c5cd5397afbdf8271bacc8733d96b47106049ac893fdb83d2c04ace7c97623f060
                      SSDEEP:6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEXTn:mW1e9PeexPBjvKSpuvYI+TLgs1dcEXT
                      TLSH:53B4F829A59E76F0C951A1F5A0420B1595F33C88FEF68EAF03502F296F6F24425F768C
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................$...s...$...............................$.......$...............`.......`.......e.h.....`.......Rich...........
                      Icon Hash:74f0e4ecccdce0e4
                      Entrypoint:0x1800044e0
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x180000000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Time Stamp:0x636D6724 [Thu Nov 10 21:03:32 2022 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:6
                      OS Version Minor:0
                      File Version Major:6
                      File Version Minor:0
                      Subsystem Version Major:6
                      Subsystem Version Minor:0
                      Import Hash:81146e0614ccc4eb7174ad2ad695dedb
                      Instruction
                      dec eax
                      mov dword ptr [esp+08h], ebx
                      dec eax
                      mov dword ptr [esp+10h], esi
                      push edi
                      dec eax
                      sub esp, 20h
                      dec ecx
                      mov edi, eax
                      mov ebx, edx
                      dec eax
                      mov esi, ecx
                      cmp edx, 01h
                      jne 00007F68F0B03BB7h
                      call 00007F68F0B04148h
                      dec esp
                      mov eax, edi
                      mov edx, ebx
                      dec eax
                      mov ecx, esi
                      dec eax
                      mov ebx, dword ptr [esp+30h]
                      dec eax
                      mov esi, dword ptr [esp+38h]
                      dec eax
                      add esp, 20h
                      pop edi
                      jmp 00007F68F0B03A2Ch
                      int3
                      int3
                      int3
                      inc eax
                      push ebx
                      dec eax
                      sub esp, 20h
                      dec eax
                      mov ebx, ecx
                      dec eax
                      mov eax, edx
                      dec eax
                      lea ecx, dword ptr [00033F0Dh]
                      dec eax
                      mov dword ptr [ebx], ecx
                      dec eax
                      lea edx, dword ptr [ebx+08h]
                      xor ecx, ecx
                      dec eax
                      mov dword ptr [edx], ecx
                      dec eax
                      mov dword ptr [edx+08h], ecx
                      dec eax
                      lea ecx, dword ptr [eax+08h]
                      call 00007F68F0B063B1h
                      dec eax
                      lea eax, dword ptr [00033F1Dh]
                      dec eax
                      mov dword ptr [ebx], eax
                      dec eax
                      mov eax, ebx
                      dec eax
                      add esp, 20h
                      pop ebx
                      ret
                      int3
                      xor eax, eax
                      dec eax
                      mov dword ptr [ecx+10h], eax
                      dec eax
                      lea eax, dword ptr [00033F13h]
                      dec eax
                      mov dword ptr [ecx+08h], eax
                      dec eax
                      lea eax, dword ptr [00033EF8h]
                      dec eax
                      mov dword ptr [ecx], eax
                      dec eax
                      mov eax, ecx
                      ret
                      int3
                      inc eax
                      push ebx
                      dec eax
                      sub esp, 20h
                      dec eax
                      mov ebx, ecx
                      dec eax
                      mov eax, edx
                      dec eax
                      lea ecx, dword ptr [00033EADh]
                      dec eax
                      mov dword ptr [ebx], ecx
                      dec eax
                      lea edx, dword ptr [ebx+08h]
                      xor ecx, ecx
                      dec eax
                      mov dword ptr [edx], ecx
                      dec eax
                      mov dword ptr [edx+08h], ecx
                      dec eax
                      lea ecx, dword ptr [eax+08h]
                      Programming Language:
                      • [EXP] VS2015 UPD3.1 build 24215
                      • [RES] VS2015 UPD3 build 24213
                      • [LNK] VS2015 UPD3.1 build 24215
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x7cda00x58.rdata
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7cdf80x78.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x870000x1e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x820000x192c.pdata
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x66c.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x7a4100x1c.rdata
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7a4300x94.rdata
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x380000x370.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x36fd50x37000False0.38967507102272725data5.930785005703424IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rdata0x380000x4597a0x45a00False0.6705179813734291data6.275471599318942IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x7e0000x33940xc00False0.18294270833333334DOS executable (block device driver \337-\231+])2.573523630872546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .pdata0x820000x192c0x1a00False0.4794170673076923data5.1711441720039435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .gfids0x840000xdc0x200False0.244140625Spectrum .TAP data "6 " - BASIC program1.1531659578770692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .gxfg0x850000x10000x1000False0.44091796875data5.088628746947821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .gehcont0x860000xc0x200False0.0390625data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .rsrc0x870000x1e00x200False0.52734375data4.724728911998389IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .reloc0x880000x66c0x800False0.537109375data4.9054360857170005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountry
                      RT_MANIFEST0x870600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                      DLLImport
                      KERNEL32.dllGetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, SetFilePointerEx, ExitProcess, GetStdHandle, GetProcessHeap, CreateFileW, CloseHandle, GetStringTypeW, LCMapStringW, GetFileType, VirtualAlloc, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, EncodePointer, RaiseException, RtlUnwindEx, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, WriteConsoleW
                      USER32.dllEndPaint, BeginPaint, InvalidateRect, GetMessageW, DefWindowProcW, CloseTouchInputHandle, GetTouchInputInfo, DestroyWindow, MessageBoxW, CreateWindowExW, RegisterClassExW, LoadStringW, ShowWindow, DispatchMessageW, RegisterTouchWindow, MessageBoxA, UnregisterTouchWindow, TranslateAcceleratorW, TranslateMessage, LoadCursorW, PostQuitMessage, UpdateWindow
                      GDI32.dllPolyline, LineTo, CreatePen, MoveToEx, DeleteObject, SelectObject
                      ole32.dllCoUninitialize, CoCreateInstance, CoInitialize
                      CRYPT32.dllCryptStringToBinaryA
                      NameOrdinalAddress
                      DllRegisterServer10x180013f70
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                      192.168.2.6115.178.55.2249714802404304 11/13/22-16:55:33.271971TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 34971480192.168.2.6115.178.55.22
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 13, 2022 17:07:42.567190886 CET4971580192.168.2.6115.178.55.22
                      Nov 13, 2022 17:07:42.859158039 CET8049715115.178.55.22192.168.2.6
                      Nov 13, 2022 17:07:43.374891996 CET4971580192.168.2.6115.178.55.22
                      Nov 13, 2022 17:07:43.666933060 CET8049715115.178.55.22192.168.2.6
                      Nov 13, 2022 17:07:44.171833038 CET4971580192.168.2.6115.178.55.22
                      Nov 13, 2022 17:07:44.463511944 CET8049715115.178.55.22192.168.2.6
                      Nov 13, 2022 17:07:50.076335907 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:50.243081093 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.243285894 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:50.249285936 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:50.415685892 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.431853056 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.431901932 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.432009935 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:50.454246044 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:50.621815920 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.622653008 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:50.688004017 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:54.277288914 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:54.277360916 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:54.443691969 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:54.443737030 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:55.068207026 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:55.188371897 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:58.069524050 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:58.069555998 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:58.069679022 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:58.074760914 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:58.074842930 CET497188080192.168.2.6172.105.115.71
                      Nov 13, 2022 17:07:58.241302967 CET808049718172.105.115.71192.168.2.6
                      Nov 13, 2022 17:07:58.241329908 CET808049718172.105.115.71192.168.2.6
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Nov 13, 2022 17:07:44.728691101 CET8.8.8.8192.168.2.60xa84eNo error (0)windowsupdatebg.s.llnwi.net95.140.236.0A (IP address)IN (0x0001)false
                      Nov 13, 2022 17:07:44.728691101 CET8.8.8.8192.168.2.60xa84eNo error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false

                      Click to jump to process

                      Target ID:0
                      Start time:17:06:57
                      Start date:13/11/2022
                      Path:C:\Windows\System32\loaddll64.exe
                      Wow64 process (32bit):false
                      Commandline:loaddll64.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll"
                      Imagebase:0x7ff7488e0000
                      File size:139776 bytes
                      MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.257247952.000002F0BAF50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.256695658.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:high

                      Target ID:1
                      Start time:17:06:57
                      Start date:13/11/2022
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff6da640000
                      File size:625664 bytes
                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:2
                      Start time:17:06:58
                      Start date:13/11/2022
                      Path:C:\Windows\System32\cmd.exe
                      Wow64 process (32bit):false
                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Imagebase:0x7ff7cb270000
                      File size:273920 bytes
                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:3
                      Start time:17:06:58
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\U9M1w8FHBW.dll
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.251457859.0000000000EA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.252874374.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:high

                      Target ID:4
                      Start time:17:06:58
                      Start date:13/11/2022
                      Path:C:\Windows\System32\rundll32.exe
                      Wow64 process (32bit):false
                      Commandline:rundll32.exe "C:\Users\user\Desktop\U9M1w8FHBW.dll",#1
                      Imagebase:0x7ff7b3970000
                      File size:69632 bytes
                      MD5 hash:73C519F050C20580F8A62C849D49215A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.251443844.00000196250F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.249962816.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:high

                      Target ID:5
                      Start time:17:06:58
                      Start date:13/11/2022
                      Path:C:\Windows\System32\rundll32.exe
                      Wow64 process (32bit):false
                      Commandline:rundll32.exe C:\Users\user\Desktop\U9M1w8FHBW.dll,DllRegisterServer
                      Imagebase:0x7ff7b3970000
                      File size:69632 bytes
                      MD5 hash:73C519F050C20580F8A62C849D49215A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.250968791.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.251404958.000002426C8D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:high

                      Target ID:6
                      Start time:17:07:03
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WRxgy\qtvnAcMlRvp.dll"
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:7
                      Start time:17:07:03
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll"
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.636887132.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.637237044.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                      Target ID:8
                      Start time:17:07:03
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFGaERpXgVdSBti\FPnTfFrwaToqIsch.dll"
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language

                      Target ID:9
                      Start time:17:07:06
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JVTaKcz\aAjaNMMsWiQmy.dll"
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language

                      Target ID:17
                      Start time:17:08:06
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\PGSiUgwlRfXFiSpXn\loIGTpTFCkf.dll
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:false
                      Has administrator privileges:false
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000011.00000002.396962653.0000000001410000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000011.00000002.397444087.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                      Target ID:18
                      Start time:17:08:11
                      Start date:13/11/2022
                      Path:C:\Windows\System32\regsvr32.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\GDjmYYTiXCunz\igKuzYeE.dll"
                      Imagebase:0x7ff794110000
                      File size:24064 bytes
                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                      Has elevated privileges:false
                      Has administrator privileges:false
                      Programmed in:C, C++ or other language

                      No disassembly