Windows Analysis Report 916Q89rlYD

Overview

General Information

Sample Name: 916Q89rlYD (renamed file extension from none to dll)
Analysis ID: 532417
MD5: 5926d69e2574c7e31e45b7317c94f337
SHA1: d6bf2dd4cbca7f77a9a1eea84f795766a62f4517
SHA256: 188f8280f0c74181710c91e91ebe026e1723c7a4b9f83f4b518c376528ce5e91
Tags: 32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection:

barindex
Found malware configuration
Source: 2.2.loaddll32.exe.890000.1.unpack Malware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2", "RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5"]}
Multi AV Scanner detection for submitted file
Source: 916Q89rlYD.dll Virustotal: Detection: 27% Perma Link
Source: 916Q89rlYD.dll ReversingLabs: Detection: 28%

Compliance:

barindex
Uses 32bit PE files
Source: 916Q89rlYD.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: 916Q89rlYD.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBEBA20 FindFirstFileExW, 2_2_6EBEBA20
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBEBA20 FindFirstFileExW, 5_2_6EBEBA20

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 46.55.222.11:443
Source: Malware configuration extractor IPs: 104.245.52.73:8080
Source: Malware configuration extractor IPs: 41.76.108.46:8080
Source: Malware configuration extractor IPs: 103.8.26.103:8080
Source: Malware configuration extractor IPs: 185.184.25.237:8080
Source: Malware configuration extractor IPs: 103.8.26.102:8080
Source: Malware configuration extractor IPs: 203.114.109.124:443
Source: Malware configuration extractor IPs: 45.118.115.99:8080
Source: Malware configuration extractor IPs: 178.79.147.66:8080
Source: Malware configuration extractor IPs: 58.227.42.236:80
Source: Malware configuration extractor IPs: 45.118.135.203:7080
Source: Malware configuration extractor IPs: 103.75.201.2:443
Source: Malware configuration extractor IPs: 195.154.133.20:443
Source: Malware configuration extractor IPs: 45.142.114.231:8080
Source: Malware configuration extractor IPs: 212.237.5.209:443
Source: Malware configuration extractor IPs: 207.38.84.195:8080
Source: Malware configuration extractor IPs: 104.251.214.46:8080
Source: Malware configuration extractor IPs: 212.237.17.99:8080
Source: Malware configuration extractor IPs: 212.237.56.116:7080
Source: Malware configuration extractor IPs: 216.158.226.206:443
Source: Malware configuration extractor IPs: 110.232.117.186:8080
Source: Malware configuration extractor IPs: 158.69.222.101:443
Source: Malware configuration extractor IPs: 107.182.225.142:8080
Source: Malware configuration extractor IPs: 176.104.106.96:8080
Source: Malware configuration extractor IPs: 81.0.236.90:443
Source: Malware configuration extractor IPs: 50.116.54.215:443
Source: Malware configuration extractor IPs: 138.185.72.26:8080
Source: Malware configuration extractor IPs: 51.68.175.8:8080
Source: Malware configuration extractor IPs: 210.57.217.132:8080
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: OnlineSASFR OnlineSASFR
Source: Joe Sandbox View ASN Name: ARUBA-ASNIT ARUBA-ASNIT
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 195.154.133.20 195.154.133.20
Source: Joe Sandbox View IP Address: 212.237.17.99 212.237.17.99
Connects to several IPs in different countries
Source: unknown Network traffic detected: IP country count 18

E-Banking Fraud:

barindex
Yara detected Emotet
Source: Yara match File source: 2.2.loaddll32.exe.7beef0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.f60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.49f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.rundll32.exe.3250000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.890000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.33c4248.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.7beef0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.f60000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.d74270.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.rundll32.exe.3250000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.890000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.33c4248.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.49f0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.d74270.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.654161803.0000000003435000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.617237063.0000000000F60000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.651572879.0000000000990000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.655499530.0000000003340000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.653952053.0000000003250000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.617302328.0000000001126000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.654095792.0000000000D5A000.00000004.00000020.sdmp, type: MEMORY

System Summary:

barindex
Uses 32bit PE files
Source: 916Q89rlYD.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Deletes files inside the Windows folder
Source: C:\Windows\SysWOW64\rundll32.exe File deleted: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas:Zone.Identifier Jump to behavior
Creates files inside the system directory
Source: C:\Windows\SysWOW64\rundll32.exe File created: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\ Jump to behavior
Detected potential crypto function
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC5980 2_2_6EBC5980
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC6100 2_2_6EBC6100
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBEAE28 2_2_6EBEAE28
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF1F65 2_2_6EBF1F65
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD2C70 2_2_6EBD2C70
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBDFD1F 2_2_6EBDFD1F
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC2D10 2_2_6EBC2D10
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBE1D50 2_2_6EBE1D50
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF58EF 2_2_6EBF58EF
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBCE6B0 2_2_6EBCE6B0
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF57CB 2_2_6EBF57CB
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF0569 2_2_6EBF0569
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC9380 2_2_6EBC9380
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBDC366 2_2_6EBDC366
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF40B7 2_2_6EBF40B7
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBDC132 2_2_6EBDC132
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F806EF 5_2_00F806EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6AEB9 5_2_00F6AEB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F756A9 5_2_00F756A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6F699 5_2_00F6F699
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7604E 5_2_00F7604E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7BA18 5_2_00F7BA18
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F791F7 5_2_00F791F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7E7DA 5_2_00F7E7DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F789DA 5_2_00F789DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7ED95 5_2_00F7ED95
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F62B7C 5_2_00F62B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6196D 5_2_00F6196D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F68D59 5_2_00F68D59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F73130 5_2_00F73130
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F65314 5_2_00F65314
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F68112 5_2_00F68112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F820F8 5_2_00F820F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6BEF5 5_2_00F6BEF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6E6FD 5_2_00F6E6FD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6A8E8 5_2_00F6A8E8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F77EDD 5_2_00F77EDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F80AD3 5_2_00F80AD3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F654C0 5_2_00F654C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F73ABE 5_2_00F73ABE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7B0BA 5_2_00F7B0BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F704A4 5_2_00F704A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6F4A5 5_2_00F6F4A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F668AD 5_2_00F668AD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6C69B 5_2_00F6C69B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6D899 5_2_00F6D899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F63085 5_2_00F63085
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F81C71 5_2_00F81C71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7E478 5_2_00F7E478
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F80C66 5_2_00F80C66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7645F 5_2_00F7645F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F70A37 5_2_00F70A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7CC3F 5_2_00F7CC3F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F63E3B 5_2_00F63E3B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F70824 5_2_00F70824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F71C12 5_2_00F71C12
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F82C16 5_2_00F82C16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6F20D 5_2_00F6F20D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F66BFE 5_2_00F66BFE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7D5FE 5_2_00F7D5FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F61DF9 5_2_00F61DF9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6FBEF 5_2_00F6FBEF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6B7EC 5_2_00F6B7EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F835E3 5_2_00F835E3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F713DB 5_2_00F713DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F74DC5 5_2_00F74DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F70FC5 5_2_00F70FC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F62DC5 5_2_00F62DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F65DC3 5_2_00F65DC3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F639C3 5_2_00F639C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F777A7 5_2_00F777A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7BFA1 5_2_00F7BFA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F633A9 5_2_00F633A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F76B91 5_2_00F76B91
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F67D87 5_2_00F67D87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6F984 5_2_00F6F984
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6938F 5_2_00F6938F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F81987 5_2_00F81987
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F62176 5_2_00F62176
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F62575 5_2_00F62575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7C772 5_2_00F7C772
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F75B7C 5_2_00F75B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6597D 5_2_00F6597D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F65166 5_2_00F65166
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6DD66 5_2_00F6DD66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F69565 5_2_00F69565
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7F561 5_2_00F7F561
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F82560 5_2_00F82560
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6996C 5_2_00F6996C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6635F 5_2_00F6635F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F8314A 5_2_00F8314A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7C145 5_2_00F7C145
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F64F42 5_2_00F64F42
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F82D4F 5_2_00F82D4F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6E336 5_2_00F6E336
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7473A 5_2_00F7473A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F67739 5_2_00F67739
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F66125 5_2_00F66125
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6B12E 5_2_00F6B12E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7CF2C 5_2_00F7CF2C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F64716 5_2_00F64716
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F78518 5_2_00F78518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7710D 5_2_00F7710D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F7D10B 5_2_00F7D10B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F83306 5_2_00F83306
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC5980 5_2_6EBC5980
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC6100 5_2_6EBC6100
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBEAE28 5_2_6EBEAE28
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF1F65 5_2_6EBF1F65
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBD2C70 5_2_6EBD2C70
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBDFD1F 5_2_6EBDFD1F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC2D10 5_2_6EBC2D10
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBE1D50 5_2_6EBE1D50
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF58EF 5_2_6EBF58EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBCE6B0 5_2_6EBCE6B0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF57CB 5_2_6EBF57CB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF0569 5_2_6EBF0569
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC9380 5_2_6EBC9380
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBDC366 5_2_6EBDC366
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF40B7 5_2_6EBF40B7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBDC132 5_2_6EBDC132
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326ED95 6_2_0326ED95
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032706EF 6_2_032706EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03256125 6_2_03256125
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326CF2C 6_2_0326CF2C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325B12E 6_2_0325B12E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325E336 6_2_0325E336
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03263130 6_2_03263130
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03257739 6_2_03257739
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326473A 6_2_0326473A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03273306 6_2_03273306
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326710D 6_2_0326710D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326D10B 6_2_0326D10B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03255314 6_2_03255314
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03254716 6_2_03254716
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03258112 6_2_03258112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03268518 6_2_03268518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03259565 6_2_03259565
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03255166 6_2_03255166
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325DD66 6_2_0325DD66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326F561 6_2_0326F561
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03272560 6_2_03272560
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325196D 6_2_0325196D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325996C 6_2_0325996C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03252575 6_2_03252575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03252176 6_2_03252176
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326C772 6_2_0326C772
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325597D 6_2_0325597D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03252B7C 6_2_03252B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03265B7C 6_2_03265B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326C145 6_2_0326C145
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03254F42 6_2_03254F42
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03272D4F 6_2_03272D4F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0327314A 6_2_0327314A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325635F 6_2_0325635F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03258D59 6_2_03258D59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032677A7 6_2_032677A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326BFA1 6_2_0326BFA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032533A9 6_2_032533A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03271987 6_2_03271987
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325F984 6_2_0325F984
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03257D87 6_2_03257D87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325938F 6_2_0325938F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032735E3 6_2_032735E3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325B7EC 6_2_0325B7EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325FBEF 6_2_0325FBEF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032691F7 6_2_032691F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326D5FE 6_2_0326D5FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03256BFE 6_2_03256BFE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03251DF9 6_2_03251DF9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03252DC5 6_2_03252DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03264DC5 6_2_03264DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03260FC5 6_2_03260FC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03255DC3 6_2_03255DC3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032539C3 6_2_032539C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326E7DA 6_2_0326E7DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032689DA 6_2_032689DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032613DB 6_2_032613DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03260824 6_2_03260824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03260A37 6_2_03260A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326CC3F 6_2_0326CC3F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03253E3B 6_2_03253E3B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325F20D 6_2_0325F20D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03272C16 6_2_03272C16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03261C12 6_2_03261C12
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326BA18 6_2_0326BA18
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03270C66 6_2_03270C66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03271C71 6_2_03271C71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326E478 6_2_0326E478
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326604E 6_2_0326604E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326645F 6_2_0326645F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325F4A5 6_2_0325F4A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032604A4 6_2_032604A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032568AD 6_2_032568AD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032656A9 6_2_032656A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03263ABE 6_2_03263ABE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0326B0BA 6_2_0326B0BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325AEB9 6_2_0325AEB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03253085 6_2_03253085
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325F699 6_2_0325F699
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325D899 6_2_0325D899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325C69B 6_2_0325C69B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325A8E8 6_2_0325A8E8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325BEF5 6_2_0325BEF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325E6FD 6_2_0325E6FD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032720F8 6_2_032720F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_032554C0 6_2_032554C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03270AD3 6_2_03270AD3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03267EDD 6_2_03267EDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B06EF 7_2_009B06EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AED95 7_2_009AED95
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099F699 7_2_0099F699
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099D899 7_2_0099D899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099C69B 7_2_0099C69B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00993085 7_2_00993085
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AB0BA 7_2_009AB0BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099AEB9 7_2_0099AEB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A3ABE 7_2_009A3ABE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A56A9 7_2_009A56A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009968AD 7_2_009968AD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099F4A5 7_2_0099F4A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A04A4 7_2_009A04A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A7EDD 7_2_009A7EDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B0AD3 7_2_009B0AD3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009954C0 7_2_009954C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B20F8 7_2_009B20F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099E6FD 7_2_0099E6FD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099BEF5 7_2_0099BEF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099A8E8 7_2_0099A8E8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009ABA18 7_2_009ABA18
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A1C12 7_2_009A1C12
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B2C16 7_2_009B2C16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099F20D 7_2_0099F20D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00993E3B 7_2_00993E3B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009ACC3F 7_2_009ACC3F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A0A37 7_2_009A0A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A0824 7_2_009A0824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A645F 7_2_009A645F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A604E 7_2_009A604E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AE478 7_2_009AE478
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B1C71 7_2_009B1C71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B0C66 7_2_009B0C66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099938F 7_2_0099938F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B1987 7_2_009B1987
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099F984 7_2_0099F984
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00997D87 7_2_00997D87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009933A9 7_2_009933A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009ABFA1 7_2_009ABFA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A77A7 7_2_009A77A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AE7DA 7_2_009AE7DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A89DA 7_2_009A89DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A13DB 7_2_009A13DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00995DC3 7_2_00995DC3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009939C3 7_2_009939C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00992DC5 7_2_00992DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A4DC5 7_2_009A4DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A0FC5 7_2_009A0FC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00991DF9 7_2_00991DF9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AD5FE 7_2_009AD5FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00996BFE 7_2_00996BFE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A91F7 7_2_009A91F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099B7EC 7_2_0099B7EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099FBEF 7_2_0099FBEF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B35E3 7_2_009B35E3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A8518 7_2_009A8518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00998112 7_2_00998112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00995314 7_2_00995314
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00994716 7_2_00994716
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AD10B 7_2_009AD10B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A710D 7_2_009A710D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B3306 7_2_009B3306
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00997739 7_2_00997739
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A473A 7_2_009A473A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A3130 7_2_009A3130
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099E336 7_2_0099E336
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009ACF2C 7_2_009ACF2C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099B12E 7_2_0099B12E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00996125 7_2_00996125
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00998D59 7_2_00998D59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099635F 7_2_0099635F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B314A 7_2_009B314A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B2D4F 7_2_009B2D4F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00994F42 7_2_00994F42
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AC145 7_2_009AC145
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099597D 7_2_0099597D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00992B7C 7_2_00992B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A5B7C 7_2_009A5B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AC772 7_2_009AC772
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00992575 7_2_00992575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00992176 7_2_00992176
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099196D 7_2_0099196D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099996C 7_2_0099996C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009AF561 7_2_009AF561
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009B2560 7_2_009B2560
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00999565 7_2_00999565
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_00995166 7_2_00995166
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099DD66 7_2_0099DD66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A106EF 14_2_04A106EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0ED95 14_2_04A0ED95
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A004A4 14_2_04A004A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FC69B 14_2_049FC69B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FF699 14_2_049FF699
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FD899 14_2_049FD899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A056A9 14_2_04A056A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0B0BA 14_2_04A0B0BA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F3085 14_2_049F3085
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A03ABE 14_2_04A03ABE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FAEB9 14_2_049FAEB9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F68AD 14_2_049F68AD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FF4A5 14_2_049FF4A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A120F8 14_2_04A120F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F54C0 14_2_049F54C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FE6FD 14_2_049FE6FD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FBEF5 14_2_049FBEF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A10AD3 14_2_04A10AD3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FA8E8 14_2_049FA8E8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A07EDD 14_2_04A07EDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A00824 14_2_04A00824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FF20D 14_2_049FF20D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A00A37 14_2_04A00A37
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0CC3F 14_2_04A0CC3F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F3E3B 14_2_049F3E3B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A01C12 14_2_04A01C12
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A12C16 14_2_04A12C16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0BA18 14_2_04A0BA18
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A10C66 14_2_04A10C66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A11C71 14_2_04A11C71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0E478 14_2_04A0E478
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0604E 14_2_04A0604E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0645F 14_2_04A0645F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0BFA1 14_2_04A0BFA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A077A7 14_2_04A077A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F938F 14_2_049F938F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F7D87 14_2_049F7D87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FF984 14_2_049FF984
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A11987 14_2_04A11987
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F33A9 14_2_049F33A9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A135E3 14_2_04A135E3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A091F7 14_2_04A091F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F2DC5 14_2_049F2DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F5DC3 14_2_049F5DC3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F39C3 14_2_049F39C3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0D5FE 14_2_04A0D5FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F6BFE 14_2_049F6BFE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A04DC5 14_2_04A04DC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A00FC5 14_2_04A00FC5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F1DF9 14_2_049F1DF9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FFBEF 14_2_049FFBEF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FB7EC 14_2_049FB7EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0E7DA 14_2_04A0E7DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A089DA 14_2_04A089DA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A013DB 14_2_04A013DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F4716 14_2_049F4716
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F5314 14_2_049F5314
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0CF2C 14_2_04A0CF2C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F8112 14_2_049F8112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A03130 14_2_04A03130
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0473A 14_2_04A0473A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F7739 14_2_049F7739
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A13306 14_2_04A13306
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FE336 14_2_049FE336
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0D10B 14_2_04A0D10B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0710D 14_2_04A0710D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FB12E 14_2_049FB12E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A08518 14_2_04A08518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F6125 14_2_049F6125
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F635F 14_2_049F635F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0F561 14_2_04A0F561
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A12560 14_2_04A12560
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F8D59 14_2_049F8D59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0C772 14_2_04A0C772
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A05B7C 14_2_04A05B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F4F42 14_2_049F4F42
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F597D 14_2_049F597D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F2B7C 14_2_049F2B7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A0C145 14_2_04A0C145
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F2176 14_2_049F2176
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F2575 14_2_049F2575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A1314A 14_2_04A1314A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A12D4F 14_2_04A12D4F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F196D 14_2_049F196D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F996C 14_2_049F996C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F5166 14_2_049F5166
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049FDD66 14_2_049FDD66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F9565 14_2_049F9565
Found potential string decryption / allocating functions
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6EBD4F90 appears 52 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6EBD4F90 appears 52 times
Contains functionality to call native functions
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC1230 ntlbxpnmpq, 2_2_6EBC1230
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC1230 ntlbxpnmpq, 5_2_6EBC1230
Abnormal high CPU Usage
Source: C:\Windows\SysWOW64\rundll32.exe Process Stats: CPU usage > 98%
Sample file is different than original file name gathered from version info
Source: 916Q89rlYD.dll Binary or memory string: OriginalFilenameYlncpiqzme.dll6 vs 916Q89rlYD.dll
Source: 916Q89rlYD.dll Virustotal: Detection: 27%
Source: 916Q89rlYD.dll ReversingLabs: Detection: 28%
Source: 916Q89rlYD.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll"
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,agrwqhxohbh Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,aoydsyidkopcdbcv Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas",mhtJsZIOSmOuZy Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rfxbrkhbotdrhq\qxhqa.aas",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl Jump to behavior
Source: classification engine Classification label: mal88.troj.evad.winDLL@30/7@0/29
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBCAF10 CoCreateInstance,OleRun, 2_2_6EBCAF10
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\916Q89rlYD.dll,Control_RunDLL
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:6728:120:WilError_01
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC5980 GetTickCount64,FindResourceA, 2_2_6EBC5980
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: 916Q89rlYD.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: 916Q89rlYD.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 916Q89rlYD.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 916Q89rlYD.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 916Q89rlYD.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 916Q89rlYD.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD4FE0 push ecx; ret 2_2_6EBD4FF3
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBF73E1 push ecx; ret 2_2_6EBF73F4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6151C push ds; ret 5_2_00F61527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F6150F push ds; ret 5_2_00F61527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBD4FE0 push ecx; ret 5_2_6EBD4FF3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBF73E1 push ecx; ret 5_2_6EBF73F4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325150F push ds; ret 6_2_03251527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_0325151C push ds; ret 6_2_03251527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099151C push ds; ret 7_2_00991527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_0099150F push ds; ret 7_2_00991527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F151C push ds; ret 14_2_049F1527
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_049F150F push ds; ret 14_2_049F1527
PE file contains an invalid checksum
Source: 916Q89rlYD.dll Static PE information: real checksum: 0x75999 should be: 0x824c8

Persistence and Installation Behavior:

barindex
Drops PE files to the windows directory (C:\Windows)
Source: C:\Windows\SysWOW64\rundll32.exe PE file moved: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Rfxbrkhbotdrhq\qxhqa.aas:Zone.Identifier read attributes | delete Jump to behavior
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\System32\svchost.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurements
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4AF4E94h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4B8C21Eh 0x00000007 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B015B7h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4AF4E73h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4AF4E7Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4AF4FD2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4AF503Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4AF4CCEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4AF63D3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4B8C234h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4AF4E7Eh 0x00000007 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exe RDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B98957h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4B8C213h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4B8C21Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4B8C372h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4B8C3DEh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4B8C06Eh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4B8D773h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
Source: C:\Windows\System32\loaddll32.exe RDTSC instruction interceptor: First address: 000000006EBC6134 second address: 000000006EBC6168 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007FABB4AF4E94h 0x0000000a mov edi, 00D66F8Ch 0x0000000f mov dword ptr [ebp-14h], edi 0x00000012 rdtscp
Source: C:\Windows\System32\loaddll32.exe RDTSC instruction interceptor: First address: 000000006EBC79F7 second address: 000000006EBC7A0A instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007FABB4B8C21Eh 0x00000007 rdtscp
Source: C:\Windows\System32\loaddll32.exe RDTSC instruction interceptor: First address: 000000006EBC7A0A second address: 000000006EBC79F7 instructions: 0x00000000 rdtscp 0x00000003 mov ecx, dword ptr [esp+0Ch] 0x00000007 ror esi, 0Dh 0x0000000a mov eax, esi 0x0000000c pop esi 0x0000000d xor ecx, esp 0x0000000f call 00007FABB4B015B7h 0x00000014 cmp ecx, dword ptr [6EC0D008h] 0x0000001a jne 00007FABB4AF4E73h 0x0000001c ret 0x0000001d mov esp, ebp 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov cl, byte ptr [esi] 0x00000023 mov edi, eax 0x00000025 cmp cl, 00000061h 0x00000028 jc 00007FABB4AF4E7Fh 0x0000002a movzx eax, cl 0x0000002d add edi, FFFFFFE0h 0x00000030 add edi, eax 0x00000032 jmp 00007FABB4AF4FD2h 0x00000037 mov eax, dword ptr [ebp-14h] 0x0000003a mov ecx, dword ptr [ebp-18h] 0x0000003d cdq 0x0000003e sub eax, edx 0x00000040 sar eax, 1 0x00000042 cmp eax, ecx 0x00000044 jl 00007FABB4AF503Eh 0x0000004a add ebx, 0000FFFFh 0x00000050 inc esi 0x00000051 test bx, bx 0x00000054 jne 00007FABB4AF4CCEh 0x0000005a mov eax, dword ptr [ebp-14h] 0x0000005d cmp eax, ecx 0x0000005f cmovle eax, ecx 0x00000062 mov ecx, edi 0x00000064 mov dword ptr [ebp-14h], eax 0x00000067 call 00007FABB4AF63D3h 0x0000006c push ebp 0x0000006d mov ebp, esp 0x0000006f and esp, FFFFFFF8h 0x00000072 sub esp, 0Ch 0x00000075 mov eax, dword ptr [6EC0D008h] 0x0000007a xor eax, esp 0x0000007c mov dword ptr [esp+08h], eax 0x00000080 push esi 0x00000081 mov esi, ecx 0x00000083 rdtscp
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC6100 rdtscp 2_2_6EBC6100
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBEBA20 FindFirstFileExW, 2_2_6EBEBA20
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBEBA20 FindFirstFileExW, 5_2_6EBEBA20
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6EBD4E67
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD744C GetProcessHeap,HeapFree, 2_2_6EBD744C
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC6100 rdtscp 2_2_6EBC6100
Contains functionality to read the PEB
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC6100 mov eax, dword ptr fs:[00000030h] 2_2_6EBC6100
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC6100 mov eax, dword ptr fs:[00000030h] 2_2_6EBC6100
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBE4F94 mov eax, dword ptr fs:[00000030h] 2_2_6EBE4F94
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBC7A30 mov eax, dword ptr fs:[00000030h] 2_2_6EBC7A30
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBEB715 mov eax, dword ptr fs:[00000030h] 2_2_6EBEB715
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD7334 mov esi, dword ptr fs:[00000030h] 2_2_6EBD7334
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_00F74315 mov eax, dword ptr fs:[00000030h] 5_2_00F74315
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC6100 mov eax, dword ptr fs:[00000030h] 5_2_6EBC6100
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC6100 mov eax, dword ptr fs:[00000030h] 5_2_6EBC6100
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBE4F94 mov eax, dword ptr fs:[00000030h] 5_2_6EBE4F94
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBC7A30 mov eax, dword ptr fs:[00000030h] 5_2_6EBC7A30
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBEB715 mov eax, dword ptr fs:[00000030h] 5_2_6EBEB715
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBD7334 mov esi, dword ptr fs:[00000030h] 5_2_6EBD7334
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 6_2_03264315 mov eax, dword ptr fs:[00000030h] 6_2_03264315
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_009A4315 mov eax, dword ptr fs:[00000030h] 7_2_009A4315
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_04A04315 mov eax, dword ptr fs:[00000030h] 14_2_04A04315
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6EBD4E67
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 2_2_6EBD461A
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBDD436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6EBDD436
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBD4E67 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 5_2_6EBD4E67
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBD461A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 5_2_6EBD461A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 5_2_6EBDD436 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 5_2_6EBDD436

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\916Q89rlYD.dll",#1 Jump to behavior
Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmp Binary or memory string: Progman
Source: svchost.exe, 00000001.00000002.812811070.000002393FE70000.00000002.00020000.sdmp, rundll32.exe, 00000017.00000002.813422760.0000000003250000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 2_2_6EBF4EAC
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 2_2_6EBECE41
Source: C:\Windows\System32\loaddll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 2_2_6EBF4F7F
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 2_2_6EBF4C7C
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 2_2_6EBF4DA4
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 2_2_6EBF4A27
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 2_2_6EBF48B6
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 2_2_6EBF480D
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 2_2_6EBF499C
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 2_2_6EBEC982
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 2_2_6EBF4901
Source: C:\Windows\System32\loaddll32.exe Code function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 2_2_6EBF4610
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 5_2_6EBF4EAC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 5_2_6EBECE41
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 5_2_6EBF4F7F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 5_2_6EBF4C7C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 5_2_6EBF4DA4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 5_2_6EBF4A27
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 5_2_6EBF48B6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 5_2_6EBF480D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 5_2_6EBF499C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 5_2_6EBEC982
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 5_2_6EBF4901
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 5_2_6EBF4610
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD4C86 cpuid 2_2_6EBD4C86
Source: C:\Windows\System32\loaddll32.exe Code function: 2_2_6EBD4FF7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 2_2_6EBD4FF7

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)
Source: C:\Windows\System32\svchost.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval Jump to behavior
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
AV process strings found (often used to terminate AV products)
Source: svchost.exe, 00000000.00000002.812609270.0000022393A40000.00000004.00000001.sdmp Binary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000000.00000002.812732131.0000022393B02000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.812551616.0000022393A13000.00000004.00000001.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

Stealing of Sensitive Information:

barindex
Yara detected Emotet
Source: Yara match File source: 2.2.loaddll32.exe.7beef0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.990000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.f60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.49f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.rundll32.exe.3250000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.890000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.33c4248.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.7beef0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.f60000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.990000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.d74270.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.rundll32.exe.3250000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.loaddll32.exe.890000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.rundll32.exe.33c4248.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.49f0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.d74270.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000E.00000002.776047551.0000000001145000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.655536066.00000000033AA000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.658455070.0000000000890000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.776604050.00000000049F0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.658369304.000000000079B000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.654161803.0000000003435000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.617237063.0000000000F60000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.651572879.0000000000990000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.655499530.0000000003340000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.653952053.0000000003250000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.617302328.0000000001126000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.654095792.0000000000D5A000.00000004.00000020.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs