Windows Analysis Report SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.12131

Overview

General Information

Sample Name: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.12131 (renamed file extension from 12131 to dll)
Analysis ID: 510686
MD5: e53a16bea7918b1f7d4c0e659febc766
SHA1: 10d4d3d7fac35f6492cda2fb04aebf46903481f0
SHA256: 212cae7b05ecbc938b3a1fda4753d119f69360165955937b836fdbc7a6d514eb
Tags: dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
Tries to delay execution (extensive OutputDebugStringW loop)
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Sample file is different than original file name gathered from version info
One or more processes crash
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Abnormal high CPU Usage

Classification

AV Detection:

barindex
Found malware configuration
Source: 10.2.rundll32.exe.6f020000.2.unpack Malware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["149.202.179.100:443", "66.147.235.11:6891", "81.0.236.89:13786"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "ranVAwtYINZG8jFJSjh5rR8jx3HIZIvSCern79nVFUhfeb2NvJlOKPsGO1osGE0VchV9bFDjym"]}
Multi AV Scanner detection for submitted file
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Virustotal: Detection: 21% Perma Link
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll ReversingLabs: Detection: 31%
Machine Learning detection for sample
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.rundll32.exe.2ba4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 12.0.rundll32.exe.2bd0000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 10.2.rundll32.exe.44c4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 11.0.rundll32.exe.2bf4756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 2.0.rundll32.exe.3fe4756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 10.0.rundll32.exe.2a00000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 3.2.rundll32.exe.27b0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 12.2.rundll32.exe.2bd0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 13.0.rundll32.exe.2580000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 12.0.rundll32.exe.2dd4756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 2.0.rundll32.exe.3fe4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 13.0.rundll32.exe.2580000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 11.2.rundll32.exe.2bf4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 11.0.rundll32.exe.2bf4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 10.0.rundll32.exe.44c4756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 13.0.rundll32.exe.4034756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 11.0.rundll32.exe.28e0000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 0.0.loaddll32.exe.5b0000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 12.2.rundll32.exe.2dd4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 0.0.loaddll32.exe.5b0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 13.0.rundll32.exe.4034756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 12.0.rundll32.exe.2dd4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 2.0.rundll32.exe.2580000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 0.0.loaddll32.exe.e04756.4.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 11.0.rundll32.exe.28e0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 10.2.rundll32.exe.2a00000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 11.2.rundll32.exe.28e0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 13.2.rundll32.exe.4034756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 10.0.rundll32.exe.44c4756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 0.0.loaddll32.exe.e04756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 2.0.rundll32.exe.2580000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 10.0.rundll32.exe.2a00000.3.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 9.2.rundll32.exe.2894756.1.unpack Avira: Label: TR/Patched.Ren.Gen
Source: 12.0.rundll32.exe.2bd0000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 9.2.rundll32.exe.2790000.0.unpack Avira: Label: TR/ATRAPS.Gen2
Source: 13.2.rundll32.exe.2580000.0.unpack Avira: Label: TR/ATRAPS.Gen2

Compliance:

barindex
Uses 32bit PE files
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: rpidebbfll.pdb source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll
Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000003.00000003.452788302.000000004B280000.00000004.00000001.sdmp, rundll32.exe, 00000009.00000003.690183508.000000004B280000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: rundll32.exe, 00000003.00000003.452788302.000000004B280000.00000004.00000001.sdmp, rundll32.exe, 00000009.00000003.690183508.000000004B280000.00000004.00000001.sdmp

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 149.202.179.100:443
Source: Malware configuration extractor IPs: 66.147.235.11:6891
Source: Malware configuration extractor IPs: 81.0.236.89:13786
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: HOSTROCKETUS HOSTROCKETUS
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 66.147.235.11 66.147.235.11
Source: Joe Sandbox View IP Address: 149.202.179.100 149.202.179.100
Source: Joe Sandbox View IP Address: 81.0.236.89 81.0.236.89
Source: Amcache.hve.21.dr String found in binary or memory: http://upx.sf.net
Source: loaddll32.exe, 00000000.00000000.523818743.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000000.475656275.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.873978106.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 00000009.00000002.874891443.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.758338318.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 0000000B.00000000.723066869.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000000.712126341.000000006F03F000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.765202970.000000006F03F000.00000002.00020000.sdmp String found in binary or memory: http://www.vomfass.deDVarFileInfo$

E-Banking Fraud:

barindex
Yara detected Dridex unpacked file
Source: Yara match File source: 10.0.rundll32.exe.6f020000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.0.rundll32.exe.6f020000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.0.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.0.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.rundll32.exe.6f020000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.0.rundll32.exe.6f020000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.0.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.0.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.6f020000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000000.732486689.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.723436557.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.756877122.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000000.712349151.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.765113573.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.874852641.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000000.475579943.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000000.722717692.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000000.697948285.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000000.716630933.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.523799622.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.758018244.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.759412743.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.715578502.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000000.709098090.000000006F021000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.873904073.000000006F021000.00000020.00020000.sdmp, type: MEMORY

System Summary:

barindex
Uses 32bit PE files
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Sample file is different than original file name gathered from version info
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Binary or memory string: OriginalFilenameddlb.dll vs SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll
One or more processes crash
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664
Detected potential crypto function
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F030754 3_2_6F030754
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F039348 3_2_6F039348
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F02A52C 3_2_6F02A52C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F031D58 3_2_6F031D58
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F031460 3_2_6F031460
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F02846C 3_2_6F02846C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F021494 3_2_6F021494
Contains functionality to call native functions
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F03223C NtDelayExecution, 3_2_6F03223C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F032840 NtAllocateVirtualMemory, 3_2_6F032840
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F02BB88 NtClose, 3_2_6F02BB88
Abnormal high CPU Usage
Source: C:\Windows\SysWOW64\rundll32.exe Process Stats: CPU usage > 98%
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Virustotal: Detection: 21%
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll ReversingLabs: Detection: 31%
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll,FFRgpmdlwwWde
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll'
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll,FFRgpmdlwwWde
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',CheckTrust
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DllCanUnloadNow
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DllGetClassObject
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DownloadFile
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',GetICifFileFromFile
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7112 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7112 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 664
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 664
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll,FFRgpmdlwwWde Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',CheckTrust Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DllCanUnloadNow Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DllGetClassObject Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',DownloadFile Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',GetICifFileFromFile Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7112 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 664 Jump to behavior
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.12131 Joe Sandbox Cloud Basic: Detection: clean Score: 0 Perma Link
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7112
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7124
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7088
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7100
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER3916.tmp Jump to behavior
Source: classification engine Classification label: mal76.troj.evad.winDLL@33/18@0/4
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static file information: File size 1093632 > 1048576
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: rpidebbfll.pdb source: SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll
Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000003.00000003.452788302.000000004B280000.00000004.00000001.sdmp, rundll32.exe, 00000009.00000003.690183508.000000004B280000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: rundll32.exe, 00000003.00000003.452788302.000000004B280000.00000004.00000001.sdmp, rundll32.exe, 00000009.00000003.690183508.000000004B280000.00000004.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F02F6CC push esi; mov dword ptr [esp], 00000000h 3_2_6F02F6CD

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\WerFault.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX

Malware Analysis System Evasion:

barindex
Tries to delay execution (extensive OutputDebugStringW loop)
Source: C:\Windows\SysWOW64\rundll32.exe Section loaded: OutputDebugStringW count: 1224
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\SysWOW64\rundll32.exe Window / User API: threadDelayed 805 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Window / User API: threadDelayed 419 Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F030754 GetTokenInformation,GetSystemInfo,GetTokenInformation, 3_2_6F030754
Source: C:\Windows\System32\loaddll32.exe Thread delayed: delay time: 120000 Jump to behavior
Source: Amcache.hve.21.dr Binary or memory string: VMware
Source: Amcache.hve.21.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.21.dr Binary or memory string: VMware-42 35 34 13 2a 07 0a 9c-ee 7f dd c3 60 c7 b9 af
Source: Amcache.hve.21.dr Binary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.21.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.21.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.21.dr Binary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.21.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.21.dr Binary or memory string: VMware7,1
Source: Amcache.hve.21.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.21.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.21.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.21.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.21.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1x
Source: Amcache.hve.21.dr Binary or memory string: VMware, Inc.me
Source: Amcache.hve.21.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.21.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F026D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA, 3_2_6F026D50
Launches processes in debugging mode, may be used to hinder debugging
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F033110 RtlAddVectoredExceptionHandler, 3_2_6F033110

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Drixed-FJXE53A16BEA791.13728.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7088 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7112 -s 664 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 664 Jump to behavior
Source: loaddll32.exe, 00000000.00000000.518575050.00000000012C0000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000000.468304481.0000000002B00000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.872679055.00000000030A0000.00000002.00020000.sdmp, rundll32.exe, 00000009.00000002.872585364.0000000002D50000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000000.686591592.0000000002FE0000.00000002.00020000.sdmp, rundll32.exe, 0000000B.00000000.720244416.0000000002FF0000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000000.697340415.00000000031E0000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000000.718748745.0000000002B50000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: loaddll32.exe, 00000000.00000000.518575050.00000000012C0000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000000.468304481.0000000002B00000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.872679055.00000000030A0000.00000002.00020000.sdmp, rundll32.exe, 00000009.00000002.872585364.0000000002D50000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000000.686591592.0000000002FE0000.00000002.00020000.sdmp, rundll32.exe, 0000000B.00000000.720244416.0000000002FF0000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000000.697340415.00000000031E0000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000000.718748745.0000000002B50000.00000002.00020000.sdmp Binary or memory string: Progman
Source: loaddll32.exe, 00000000.00000000.518575050.00000000012C0000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000000.468304481.0000000002B00000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.872679055.00000000030A0000.00000002.00020000.sdmp, rundll32.exe, 00000009.00000002.872585364.0000000002D50000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000000.686591592.0000000002FE0000.00000002.00020000.sdmp, rundll32.exe, 0000000B.00000000.720244416.0000000002FF0000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000000.697340415.00000000031E0000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000000.718748745.0000000002B50000.00000002.00020000.sdmp Binary or memory string: &Program Manager
Source: loaddll32.exe, 00000000.00000000.518575050.00000000012C0000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000000.468304481.0000000002B00000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.872679055.00000000030A0000.00000002.00020000.sdmp, rundll32.exe, 00000009.00000002.872585364.0000000002D50000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000000.686591592.0000000002FE0000.00000002.00020000.sdmp, rundll32.exe, 0000000B.00000000.720244416.0000000002FF0000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000000.697340415.00000000031E0000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000000.718748745.0000000002B50000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA, 3_2_6F026D50
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_6F026D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA, 3_2_6F026D50

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
AV process strings found (often used to terminate AV products)
Source: Amcache.hve.21.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs