Windows Analysis Report 5o8zdV3GU3

Overview

General Information

Sample Name: 5o8zdV3GU3 (renamed file extension from none to dll)
Analysis ID: 553143
MD5: 189bf4703028e64816a04b4e4ed2767d
SHA1: 0b7b0275e4095b367cb9bc54594d67b539b70ff1
SHA256: adadac282d13fd1859a084555e73747d751d27f39059026c08b52f2a316dddc9
Tags: 32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Sigma detected: Suspicious Call by Ordinal
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
Potential key logger detected (key state polling based)
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection:

barindex
Found malware configuration
Source: 9.2.rundll32.exe.47c0000.6.raw.unpack Malware Configuration Extractor: Emotet {"C2 list": ["45.138.98.34:80", "69.16.218.101:8080", "51.210.242.234:8080", "185.148.168.220:8080", "142.4.219.173:8080", "54.38.242.185:443", "191.252.103.16:80", "104.131.62.48:8080", "62.171.178.147:8080", "217.182.143.207:443", "168.197.250.14:80", "37.44.244.177:8080", "66.42.57.149:443", "210.57.209.142:8080", "159.69.237.188:443", "116.124.128.206:8080", "128.199.192.135:8080", "195.154.146.35:443", "185.148.168.15:8080", "195.77.239.39:8080", "207.148.81.119:8080", "85.214.67.203:8080", "190.90.233.66:443", "78.46.73.125:443", "78.47.204.80:443", "37.59.209.141:8080", "54.37.228.122:443"], "Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"]}
Multi AV Scanner detection for submitted file
Source: 5o8zdV3GU3.dll Virustotal: Detection: 30% Perma Link
Machine Learning detection for sample
Source: 5o8zdV3GU3.dll Joe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE files
Source: 5o8zdV3GU3.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.3:49745 -> 45.138.98.34:80
Source: Traffic Snort IDS: 2404338 ET CNC Feodo Tracker Reported CnC Server TCP group 20 192.168.2.3:49746 -> 69.16.218.101:8080
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 69.16.218.101 144 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 45.138.98.34 80 Jump to behavior
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor IPs: 45.138.98.34:80
Source: Malware configuration extractor IPs: 69.16.218.101:8080
Source: Malware configuration extractor IPs: 51.210.242.234:8080
Source: Malware configuration extractor IPs: 185.148.168.220:8080
Source: Malware configuration extractor IPs: 142.4.219.173:8080
Source: Malware configuration extractor IPs: 54.38.242.185:443
Source: Malware configuration extractor IPs: 191.252.103.16:80
Source: Malware configuration extractor IPs: 104.131.62.48:8080
Source: Malware configuration extractor IPs: 62.171.178.147:8080
Source: Malware configuration extractor IPs: 217.182.143.207:443
Source: Malware configuration extractor IPs: 168.197.250.14:80
Source: Malware configuration extractor IPs: 37.44.244.177:8080
Source: Malware configuration extractor IPs: 66.42.57.149:443
Source: Malware configuration extractor IPs: 210.57.209.142:8080
Source: Malware configuration extractor IPs: 159.69.237.188:443
Source: Malware configuration extractor IPs: 116.124.128.206:8080
Source: Malware configuration extractor IPs: 128.199.192.135:8080
Source: Malware configuration extractor IPs: 195.154.146.35:443
Source: Malware configuration extractor IPs: 185.148.168.15:8080
Source: Malware configuration extractor IPs: 195.77.239.39:8080
Source: Malware configuration extractor IPs: 207.148.81.119:8080
Source: Malware configuration extractor IPs: 85.214.67.203:8080
Source: Malware configuration extractor IPs: 190.90.233.66:443
Source: Malware configuration extractor IPs: 78.46.73.125:443
Source: Malware configuration extractor IPs: 78.47.204.80:443
Source: Malware configuration extractor IPs: 37.59.209.141:8080
Source: Malware configuration extractor IPs: 54.37.228.122:443
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: Joe Sandbox View ASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 207.148.81.119 207.148.81.119
Source: Joe Sandbox View IP Address: 104.131.62.48 104.131.62.48
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.3:49746 -> 69.16.218.101:8080
Connects to several IPs in different countries
Source: unknown Network traffic detected: IP country count 11
Source: unknown TCP traffic detected without corresponding DNS query: 45.138.98.34
Source: unknown TCP traffic detected without corresponding DNS query: 45.138.98.34
Source: unknown TCP traffic detected without corresponding DNS query: 45.138.98.34
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: unknown TCP traffic detected without corresponding DNS query: 69.16.218.101
Source: svchost.exe, 00000018.00000003.393856935.000001E6A5995000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
Source: svchost.exe, 00000018.00000003.393856935.000001E6A5995000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
Source: svchost.exe, 00000018.00000003.393856935.000001E6A5995000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","A equals www.facebook.com (Facebook)
Source: svchost.exe, 00000018.00000003.393856935.000001E6A5995000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","A equals www.twitter.com (Twitter)
Source: svchost.exe, 00000018.00000002.411666750.000001E6A52E8000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: svchost.exe, 00000018.00000002.411666750.000001E6A52E8000.00000004.00000001.sdmp String found in binary or memory: http://crl.ver)
Source: 77EC63BDA74BD0D0E0426DC8F80085060.18.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: rundll32.exe, 00000012.00000003.346414857.00000000055BE000.00000004.00000001.sdmp, rundll32.exe, 00000012.00000003.347045018.0000000005590000.00000004.00000001.sdmp, rundll32.exe, 00000012.00000003.347166038.00000000055B6000.00000004.00000001.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b1afdd3bf6d13
Source: svchost.exe, 00000018.00000003.388724008.000001E6A595D000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388810562.000001E6A5E02000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388740953.000001E6A5979000.00000004.00000001.sdmp String found in binary or memory: http://help.disneyplus.com.
Source: svchost.exe, 0000000D.00000002.312216539.0000027C67A13000.00000004.00000001.sdmp String found in binary or memory: http://www.bingmapsportal.com
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://%s.dnet.xboxlive.com
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://%s.xboxlive.com
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://activity.windows.com
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://activity.windows.comr
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp String found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 0000000D.00000003.311173852.0000027C67A49000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 0000000D.00000002.312248027.0000027C67A3D000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 0000000D.00000003.310880307.0000027C67A67000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.312284199.0000027C67A69000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 0000000D.00000002.312260288.0000027C67A4B000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311173852.0000027C67A49000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000000D.00000003.287688148.0000027C67A31000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 0000000D.00000002.312248027.0000027C67A3D000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 0000000D.00000003.311625138.0000027C67A41000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311420754.0000027C67A40000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.312254295.0000027C67A42000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 0000000D.00000003.311625138.0000027C67A41000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311420754.0000027C67A40000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.312254295.0000027C67A42000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 0000000D.00000003.311420754.0000027C67A40000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.312269483.0000027C67A5C000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000018.00000003.388724008.000001E6A595D000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388810562.000001E6A5E02000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388740953.000001E6A5979000.00000004.00000001.sdmp String found in binary or memory: https://disneyplus.com/legal.
Source: svchost.exe, 0000000D.00000003.311173852.0000027C67A49000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000D.00000002.312269483.0000027C67A5C000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000D.00000002.312269483.0000027C67A5C000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000D.00000003.311173852.0000027C67A49000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t
Source: svchost.exe, 0000000D.00000003.311061989.0000027C67A60000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 0000000D.00000002.312248027.0000027C67A3D000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000D.00000003.287688148.0000027C67A31000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000000D.00000002.312248027.0000027C67A3D000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 0000000D.00000002.312248027.0000027C67A3D000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.312216539.0000027C67A13000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000D.00000003.311420754.0000027C67A40000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311559423.0000027C67A45000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000D.00000003.311420754.0000027C67A40000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311559423.0000027C67A45000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000D.00000003.287688148.0000027C67A31000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 0000000D.00000003.311709544.0000027C67A3A000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.287688148.0000027C67A31000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 0000000D.00000002.312260288.0000027C67A4B000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.311173852.0000027C67A49000.00000004.00000001.sdmp String found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
Source: svchost.exe, 00000018.00000003.388724008.000001E6A595D000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388810562.000001E6A5E02000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388740953.000001E6A5979000.00000004.00000001.sdmp String found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
Source: svchost.exe, 00000018.00000003.388724008.000001E6A595D000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388810562.000001E6A5E02000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.388740953.000001E6A5979000.00000004.00000001.sdmp String found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
Source: svchost.exe, 00000018.00000003.389559591.000001E6A597C000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.389828999.000001E6A599E000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.389643100.000001E6A59D6000.00000004.00000001.sdmp, svchost.exe, 00000018.00000003.389608441.000001E6A59D6000.00000004.00000001.sdmp String found in binary or memory: https://www.tiktok.com/legal/report/feedback
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100012D0 recvfrom, 6_2_100012D0

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: loaddll32.exe, 00000002.00000002.292296586.00000000015EB000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Potential key logger detected (key state polling based)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1000FF59 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA, 6_2_1000FF59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000FF59 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA, 7_2_1000FF59
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1000FF59 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA, 12_2_1000FF59

E-Banking Fraud:

barindex
Yara detected Emotet
Source: Yara match File source: 9.2.rundll32.exe.4980000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4800000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47c0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.25d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.4b30000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4800000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.25c0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4660000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4820000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4980000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.45b0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4690000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46f0000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4850000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.49b0000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3370000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4580000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.3240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.3ff0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4590000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46c0000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4590000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.2600000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4660000.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.25c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.3240000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47a0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47f0000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.25d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.2920000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46c0000.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.2920000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4580000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.4220000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4820000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47d0000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47c0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4830000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.45c0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47a0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.288106949.0000000002920000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295420739.00000000025D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.299662672.0000000004B31000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295926271.0000000004820000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322196530.00000000046F1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.288171571.0000000004221000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295834893.0000000004691000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322096907.0000000004590000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295905840.00000000047F1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322237408.00000000047A0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295970010.0000000004980000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322126344.00000000045C1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322324942.0000000004831000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322265167.00000000047D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295742622.0000000004580000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295801770.0000000004660000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.321908815.0000000003FF1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322168517.00000000046C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295884974.00000000047C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.321798721.00000000025C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295946412.0000000004851000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.291064992.0000000003371000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.299581696.0000000003240000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295994852.00000000049B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295767081.00000000045B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.291040092.0000000003340000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322291454.0000000004800000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295442330.0000000002601000.00000020.00000001.sdmp, type: MEMORY

System Summary:

barindex
Uses 32bit PE files
Source: 5o8zdV3GU3.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Deletes files inside the Windows folder
Source: C:\Windows\SysWOW64\rundll32.exe File deleted: C:\Windows\SysWOW64\Mumgmtegektiykh\kztyzxlvaam.cuq:Zone.Identifier Jump to behavior
Creates files inside the system directory
Source: C:\Windows\SysWOW64\rundll32.exe File created: C:\Windows\SysWOW64\Mumgmtegektiykh\ Jump to behavior
Detected potential crypto function
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10020011 6_2_10020011
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100181CA 6_2_100181CA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001929D 6_2_1001929D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1002542D 6_2_1002542D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100274AE 6_2_100274AE
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10026575 6_2_10026575
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001869D 6_2_1001869D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001178A 6_2_1001178A
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10016860 6_2_10016860
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1002596F 6_2_1002596F
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10022A5C 6_2_10022A5C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10018A71 6_2_10018A71
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001AAB7 6_2_1001AAB7
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001CB16 6_2_1001CB16
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10018E7D 6_2_10018E7D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10025EB1 6_2_10025EB1
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042385FF 6_2_042385FF
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423EFDD 6_2_0423EFDD
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04223431 6_2_04223431
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423DC71 6_2_0423DC71
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423A474 6_2_0423A474
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04227442 6_2_04227442
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422A445 6_2_0422A445
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04221CA1 6_2_04221CA1
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423E4E5 6_2_0423E4E5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423CCD9 6_2_0423CCD9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04238D3D 6_2_04238D3D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423AD08 6_2_0423AD08
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04235515 6_2_04235515
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423654A 6_2_0423654A
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04242D53 6_2_04242D53
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04237D5B 6_2_04237D5B
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04233D85 6_2_04233D85
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04239DF5 6_2_04239DF5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042255FF 6_2_042255FF
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423C5D5 6_2_0423C5D5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422C5D8 6_2_0422C5D8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04228636 6_2_04228636
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422DE74 6_2_0422DE74
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423567B 6_2_0423567B
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04227E79 6_2_04227E79
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422E640 6_2_0422E640
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04232E5D 6_2_04232E5D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04233EAA 6_2_04233EAA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042436AA 6_2_042436AA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042446BD 6_2_042446BD
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422C6B8 6_2_0422C6B8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04230EBC 6_2_04230EBC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04243EE9 6_2_04243EE9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423BEFD 6_2_0423BEFD
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04221F38 6_2_04221F38
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422670B 6_2_0422670B
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422EF0C 6_2_0422EF0C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04234F74 6_2_04234F74
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04239774 6_2_04239774
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04235779 6_2_04235779
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423FF58 6_2_0423FF58
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042277A3 6_2_042277A3
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04238FAE 6_2_04238FAE
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042407AA 6_2_042407AA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042417BD 6_2_042417BD
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042257B8 6_2_042257B8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422BFBE 6_2_0422BFBE
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04230F86 6_2_04230F86
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042367E6 6_2_042367E6
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422E7DE 6_2_0422E7DE
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422B820 6_2_0422B820
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04238806 6_2_04238806
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04242009 6_2_04242009
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422A871 6_2_0422A871
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04227078 6_2_04227078
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423F840 6_2_0423F840
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422F0E9 6_2_0422F0E9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042400EF 6_2_042400EF
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042280C0 6_2_042280C0
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423D8DB 6_2_0423D8DB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423017B 6_2_0423017B
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04232142 6_2_04232142
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422D14C 6_2_0422D14C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423E955 6_2_0423E955
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423D1BC 6_2_0423D1BC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04236187 6_2_04236187
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04222194 6_2_04222194
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423E1F8 6_2_0423E1F8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04239A01 6_2_04239A01
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04237A0F 6_2_04237A0F
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04240A64 6_2_04240A64
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04234A66 6_2_04234A66
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04243263 6_2_04243263
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04234244 6_2_04234244
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423B257 6_2_0423B257
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423A2A5 6_2_0423A2A5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422BAA9 6_2_0422BAA9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04230ABA 6_2_04230ABA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0423CAD5 6_2_0423CAD5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04235333 6_2_04235333
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04242B09 6_2_04242B09
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10020011 7_2_10020011
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100181CA 7_2_100181CA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001929D 7_2_1001929D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1002542D 7_2_1002542D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100274AE 7_2_100274AE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10026575 7_2_10026575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001869D 7_2_1001869D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001178A 7_2_1001178A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10016860 7_2_10016860
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1002596F 7_2_1002596F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10022A5C 7_2_10022A5C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10018A71 7_2_10018A71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001AAB7 7_2_1001AAB7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001CB16 7_2_1001CB16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10018E7D 7_2_10018E7D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10025EB1 7_2_10025EB1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10020011 12_2_10020011
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_100181CA 12_2_100181CA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001929D 12_2_1001929D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1002542D 12_2_1002542D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_100274AE 12_2_100274AE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10026575 12_2_10026575
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001869D 12_2_1001869D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001178A 12_2_1001178A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10016860 12_2_10016860
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1002596F 12_2_1002596F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10022A5C 12_2_10022A5C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10018A71 12_2_10018A71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001AAB7 12_2_1001AAB7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001CB16 12_2_1001CB16
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10018E7D 12_2_10018E7D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10025EB1 12_2_10025EB1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400AD08 12_2_0400AD08
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400654A 12_2_0400654A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400FF58 12_2_0400FF58
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400EFDD 12_2_0400EFDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04012009 12_2_04012009
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF670B 12_2_03FF670B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04002142 12_2_04002142
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFDE74 12_2_03FFDE74
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF8636 12_2_03FF8636
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04007A0F 12_2_04007A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFC5D8 12_2_03FFC5D8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04004A66 12_2_04004A66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFA445 12_2_03FFA445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF4BFC 12_2_03FF4BFC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400DC71 12_2_0400DC71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFFB8E 12_2_03FFFB8E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF238C 12_2_03FF238C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400A474 12_2_0400A474
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF6B7A 12_2_03FF6B7A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFF369 12_2_03FFF369
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400CCD9 12_2_0400CCD9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400E4E5 12_2_0400E4E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04005515 12_2_04005515
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04008D3D 12_2_04008D3D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04012D53 12_2_04012D53
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFBAA9 12_2_03FFBAA9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04007D5B 12_2_04007D5B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04003D85 12_2_04003D85
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400C5D5 12_2_0400C5D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04009DF5 12_2_04009DF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040085FF 12_2_040085FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04002E5D 12_2_04002E5D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF2194 12_2_03FF2194
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400567B 12_2_0400567B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04003EAA 12_2_04003EAA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040136AA 12_2_040136AA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFD14C 12_2_03FFD14C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04000EBC 12_2_04000EBC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040146BD 12_2_040146BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04013EE9 12_2_04013EE9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400BEFD 12_2_0400BEFD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFF0E9 12_2_03FFF0E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF80C0 12_2_03FF80C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04004F74 12_2_04004F74
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04009774 12_2_04009774
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04005779 12_2_04005779
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04000F86 12_2_04000F86
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF7078 12_2_03FF7078
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFA871 12_2_03FFA871
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040107AA 12_2_040107AA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04008FAE 12_2_04008FAE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040117BD 12_2_040117BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFB820 12_2_03FFB820
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040067E6 12_2_040067E6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040007F4 12_2_040007F4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040027F9 12_2_040027F9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04008806 12_2_04008806
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFE7DE 12_2_03FFE7DE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400F840 12_2_0400F840
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFBFBE 12_2_03FFBFBE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF57B8 12_2_03FF57B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF77A3 12_2_03FF77A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF1F38 12_2_03FF1F38
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400D8DB 12_2_0400D8DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_040100EF 12_2_040100EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFEF0C 12_2_03FFEF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFC6B8 12_2_03FFC6B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400E955 12_2_0400E955
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400017B 12_2_0400017B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF7E79 12_2_03FF7E79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04006187 12_2_04006187
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400D1BC 12_2_0400D1BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFE640 12_2_03FFE640
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400E1F8 12_2_0400E1F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF55FF 12_2_03FF55FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04009A01 12_2_04009A01
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04004244 12_2_04004244
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400B257 12_2_0400B257
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04013263 12_2_04013263
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04010A64 12_2_04010A64
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400A2A5 12_2_0400A2A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04000ABA 12_2_04000ABA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400CAD5 12_2_0400CAD5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04012B09 12_2_04012B09
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_04005333 12_2_04005333
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF1CA1 12_2_03FF1CA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400437A 12_2_0400437A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF7442 12_2_03FF7442
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF3431 12_2_03FF3431
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_0400FBDE 12_2_0400FBDE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B485FF 15_2_04B485FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4EFDD 15_2_04B4EFDD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B546BD 15_2_04B546BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B40EBC 15_2_04B40EBC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3C6B8 15_2_04B3C6B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B40ABA 15_2_04B40ABA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4A2A5 15_2_04B4A2A5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B31CA1 15_2_04B31CA1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3BAA9 15_2_04B3BAA9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B43EAA 15_2_04B43EAA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B536AA 15_2_04B536AA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4BEFD 15_2_04B4BEFD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4E4E5 15_2_04B4E4E5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3F0E9 15_2_04B3F0E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B500EF 15_2_04B500EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B53EE9 15_2_04B53EE9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4CAD5 15_2_04B4CAD5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4CCD9 15_2_04B4CCD9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4D8DB 15_2_04B4D8DB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B380C0 15_2_04B380C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B33431 15_2_04B33431
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B38636 15_2_04B38636
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3B820 15_2_04B3B820
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B48806 15_2_04B48806
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B49A01 15_2_04B49A01
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B47A0F 15_2_04B47A0F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B52009 15_2_04B52009
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4A474 15_2_04B4A474
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3A871 15_2_04B3A871
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4DC71 15_2_04B4DC71
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3DE74 15_2_04B3DE74
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B37E79 15_2_04B37E79
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B37078 15_2_04B37078
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4567B 15_2_04B4567B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B50A64 15_2_04B50A64
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B44A66 15_2_04B44A66
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B53263 15_2_04B53263
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4B257 15_2_04B4B257
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B42E5D 15_2_04B42E5D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B44244 15_2_04B44244
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B37442 15_2_04B37442
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3E640 15_2_04B3E640
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4F840 15_2_04B4F840
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3A445 15_2_04B3A445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4D1BC 15_2_04B4D1BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B517BD 15_2_04B517BD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B357B8 15_2_04B357B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3BFBE 15_2_04B3BFBE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B377A3 15_2_04B377A3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B48FAE 15_2_04B48FAE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B507AA 15_2_04B507AA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B32194 15_2_04B32194
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B43D85 15_2_04B43D85
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B40F86 15_2_04B40F86
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B46187 15_2_04B46187
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3FB8E 15_2_04B3FB8E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3238C 15_2_04B3238C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B49DF5 15_2_04B49DF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4E1F8 15_2_04B4E1F8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B355FF 15_2_04B355FF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B34BFC 15_2_04B34BFC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B467E6 15_2_04B467E6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4C5D5 15_2_04B4C5D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3C5D8 15_2_04B3C5D8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3E7DE 15_2_04B3E7DE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B45333 15_2_04B45333
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B48D3D 15_2_04B48D3D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B31F38 15_2_04B31F38
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B45515 15_2_04B45515
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3670B 15_2_04B3670B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B52B09 15_2_04B52B09
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4AD08 15_2_04B4AD08
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3EF0C 15_2_04B3EF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B44F74 15_2_04B44F74
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B49774 15_2_04B49774
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B36B7A 15_2_04B36B7A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B45779 15_2_04B45779
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4017B 15_2_04B4017B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3F369 15_2_04B3F369
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4E955 15_2_04B4E955
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B52D53 15_2_04B52D53
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4FF58 15_2_04B4FF58
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B47D5B 15_2_04B47D5B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B42142 15_2_04B42142
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B4654A 15_2_04B4654A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3D14C 15_2_04B3D14C
Found potential string decryption / allocating functions
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: String function: 10017BC1 appears 68 times
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: String function: 1001984C appears 48 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 10017BC1 appears 136 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 1000D5EC appears 38 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 1001A471 appears 40 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 1001984C appears 96 times
Sample file is different than original file name gathered from version info
Source: 5o8zdV3GU3.dll Binary or memory string: OriginalFilenameUDPTool.EXE: vs 5o8zdV3GU3.dll
PE file contains strange resources
Source: 5o8zdV3GU3.dll Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Windows\System32\svchost.exe Section loaded: xboxlivetitleid.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cdpsgshims.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: 5o8zdV3GU3.dll Virustotal: Detection: 30%
Source: 5o8zdV3GU3.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll"
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5o8zdV3GU3.dll
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5o8zdV3GU3.dll,DllRegisterServer
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: C:\Windows\SysWOW64\regsvr32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",DllRegisterServer
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",DllRegisterServer
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknown Process created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mumgmtegektiykh\kztyzxlvaam.cuq",PuybGev
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mumgmtegektiykh\kztyzxlvaam.cuq",DllRegisterServer
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5o8zdV3GU3.dll Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5o8zdV3GU3.dll,DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mumgmtegektiykh\kztyzxlvaam.cuq",PuybGev Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mumgmtegektiykh\kztyzxlvaam.cuq",DllRegisterServer Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl Jump to behavior
Source: classification engine Classification label: mal100.troj.evad.winDLL@31/10@0/27
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:640:120:WilError_01
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100126F9 FindResourceA,LoadResource,LockResource,FreeResource, 6_2_100126F9
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: 5o8zdV3GU3.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 5o8zdV3GU3.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 5o8zdV3GU3.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 5o8zdV3GU3.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 5o8zdV3GU3.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10019891 push ecx; ret 6_2_100198A4
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10017C60 push ecx; ret 6_2_10017C73
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_042308E0 push esp; iretd 6_2_042308E3
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_04221195 push cs; iretd 6_2_04221197
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10019891 push ecx; ret 7_2_100198A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10017C60 push ecx; ret 7_2_10017C73
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10019891 push ecx; ret 12_2_100198A4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10017C60 push ecx; ret 12_2_10017C73
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FF1195 push cs; iretd 12_2_03FF1197
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B408E0 push esp; iretd 15_2_04B408E3
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B31195 push cs; iretd 15_2_04B31197
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10023A79 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__invoke_watson,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__invoke_watson,__decode_pointer,__decode_pointer,__decode_pointer, 6_2_10023A79
PE file contains an invalid checksum
Source: 5o8zdV3GU3.dll Static PE information: real checksum: 0x66354 should be: 0x74135
Registers a DLL
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5o8zdV3GU3.dll

Persistence and Installation Behavior:

barindex
Drops PE files to the windows directory (C:\Windows)
Source: C:\Windows\SysWOW64\rundll32.exe PE file moved: C:\Windows\SysWOW64\Mumgmtegektiykh\kztyzxlvaam.cuq Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Mumgmtegektiykh\kztyzxlvaam.cuq:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Wqwjyzkxuxtcnbx\rgto.bfe:Zone.Identifier read attributes | delete Jump to behavior
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1000D804 IsIconic,GetWindowPlacement,GetWindowRect, 6_2_1000D804
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10008B90 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon, 6_2_10008B90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1000D804 IsIconic,GetWindowPlacement,GetWindowRect, 7_2_1000D804
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10008B90 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon, 7_2_10008B90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1000D804 IsIconic,GetWindowPlacement,GetWindowRect, 12_2_1000D804
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10008B90 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon, 12_2_10008B90
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\rundll32.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\svchost.exe TID: 6732 Thread sleep time: -180000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\loaddll32.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Found evasive API chain (may stop execution after checking a module file name)
Source: C:\Windows\SysWOW64\rundll32.exe Evasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Found large amount of non-executed APIs
Source: C:\Windows\SysWOW64\regsvr32.exe API coverage: 4.6 %
Source: C:\Windows\SysWOW64\rundll32.exe API coverage: 4.7 %
Source: C:\Windows\SysWOW64\rundll32.exe API coverage: 5.6 %
Source: C:\Windows\SysWOW64\regsvr32.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\rundll32.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\rundll32.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\rundll32.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: svchost.exe, 00000000.00000002.808696683.000001954B202000.00000004.00000001.sdmp Binary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
Source: svchost.exe, 00000018.00000003.392278113.000001E6A52D1000.00000004.00000001.sdmp, svchost.exe, 00000018.00000002.411666750.000001E6A52E8000.00000004.00000001.sdmp, svchost.exe, 00000018.00000002.411641964.000001E6A52C6000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: svchost.exe, 00000018.00000002.411613340.000001E6A52A6000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: svchost.exe, 00000000.00000002.808868979.000001954B240000.00000004.00000001.sdmp, svchost.exe, 00000003.00000002.808986189.0000026843644000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.808889452.0000026DCBE29000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 6_2_1001C49A
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10023A79 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__invoke_watson,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__invoke_watson,__decode_pointer,__decode_pointer,__decode_pointer, 6_2_10023A79
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100178B6 GetProcessHeap,GetProcessHeap,HeapAlloc,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,__heap_term,__RTC_Initialize,GetCommandLineA,___crtGetEnvironmentStringsA,__ioinit,__mtterm,__setargv,__setenvp,__cinit,__ioterm,__ioterm,__mtterm,__heap_term,___set_flsgetvalue,__calloc_crt,__decode_pointer,__initptd,GetCurrentThreadId,__freeptd, 6_2_100178B6
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_0422F7F7 mov eax, dword ptr fs:[00000030h] 6_2_0422F7F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_03FFF7F7 mov eax, dword ptr fs:[00000030h] 12_2_03FFF7F7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 15_2_04B3F7F7 mov eax, dword ptr fs:[00000030h] 15_2_04B3F7F7
Checks if the current process is being debugged
Source: C:\Windows\System32\loaddll32.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 6_2_1001C49A
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10021743 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 6_2_10021743
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100167D5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 6_2_100167D5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001FC21 SetUnhandledExceptionFilter,__encode_pointer, 6_2_1001FC21
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001FC43 __decode_pointer,SetUnhandledExceptionFilter, 6_2_1001FC43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_1001C49A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_10021743 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_10021743
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100167D5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_100167D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001FC21 SetUnhandledExceptionFilter,__encode_pointer, 7_2_1001FC21
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_1001FC43 __decode_pointer,SetUnhandledExceptionFilter, 7_2_1001FC43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 12_2_1001C49A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_10021743 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_10021743
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_100167D5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 12_2_100167D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001FC21 SetUnhandledExceptionFilter,__encode_pointer, 12_2_1001FC21
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_1001FC43 __decode_pointer,SetUnhandledExceptionFilter, 12_2_1001FC43

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 69.16.218.101 144 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 45.138.98.34 80 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5o8zdV3GU3.dll",#1 Jump to behavior
Source: svchost.exe, 0000000A.00000002.809322394.00000217E2990000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: svchost.exe, 0000000A.00000002.809322394.00000217E2990000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: svchost.exe, 0000000A.00000002.809322394.00000217E2990000.00000002.00020000.sdmp Binary or memory string: Progman
Source: svchost.exe, 0000000A.00000002.809322394.00000217E2990000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\SysWOW64\rundll32.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetThreadLocale,GetLocaleInfoA,GetACP, 6_2_10027704
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA, 6_2_1000A803
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoA, 6_2_10023880
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetThreadLocale,GetLocaleInfoA,GetACP, 7_2_10027704
Source: C:\Windows\SysWOW64\rundll32.exe Code function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA, 7_2_1000A803
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoA, 7_2_10023880
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetThreadLocale,GetLocaleInfoA,GetACP, 12_2_10027704
Source: C:\Windows\SysWOW64\rundll32.exe Code function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA, 12_2_1000A803
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoA, 12_2_10023880
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_10022853 cpuid 6_2_10022853
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_1001F914 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 6_2_1001F914
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100178B6 GetProcessHeap,GetProcessHeap,HeapAlloc,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,__heap_term,__RTC_Initialize,GetCommandLineA,___crtGetEnvironmentStringsA,__ioinit,__mtterm,__setargv,__setenvp,__cinit,__ioterm,__ioterm,__mtterm,__heap_term,___set_flsgetvalue,__calloc_crt,__decode_pointer,__initptd,GetCurrentThreadId,__freeptd, 6_2_100178B6

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)
Source: C:\Windows\System32\svchost.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval Jump to behavior
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
AV process strings found (often used to terminate AV products)
Source: svchost.exe, 00000011.00000002.808909564.00000169CC640000.00000004.00000001.sdmp Binary or memory string: ,@V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000011.00000002.808878874.00000169CC62A000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.808977503.00000169CC702000.00000004.00000001.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

Stealing of Sensitive Information:

barindex
Yara detected Emotet
Source: Yara match File source: 9.2.rundll32.exe.4980000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4800000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47c0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.25d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.4b30000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4800000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.25c0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3340000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4660000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4820000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4980000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.45b0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4690000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46f0000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4850000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.49b0000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rundll32.exe.3370000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4580000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.3240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.3ff0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4590000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46c0000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4590000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.2600000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4660000.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.25c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.rundll32.exe.3240000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47a0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47f0000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.25d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.2920000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.46c0000.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.2920000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4580000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.regsvr32.exe.4220000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.4820000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47d0000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.rundll32.exe.47c0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.4830000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.45c0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 12.2.rundll32.exe.47a0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.288106949.0000000002920000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295420739.00000000025D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.299662672.0000000004B31000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295926271.0000000004820000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322196530.00000000046F1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.288171571.0000000004221000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295834893.0000000004691000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322096907.0000000004590000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295905840.00000000047F1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322237408.00000000047A0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295970010.0000000004980000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322126344.00000000045C1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322324942.0000000004831000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322265167.00000000047D1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295742622.0000000004580000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295801770.0000000004660000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.321908815.0000000003FF1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322168517.00000000046C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295884974.00000000047C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.321798721.00000000025C0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295946412.0000000004851000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.291064992.0000000003371000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.299581696.0000000003240000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295994852.00000000049B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295767081.00000000045B1000.00000020.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.291040092.0000000003340000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.322291454.0000000004800000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.295442330.0000000002601000.00000020.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 6_2_100011C0 WSAStartup,_memset,htonl,htons,socket,bind,setsockopt, 6_2_100011C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 7_2_100011C0 WSAStartup,_memset,htonl,htons,socket,bind,setsockopt, 7_2_100011C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 12_2_100011C0 WSAStartup,_memset,htonl,htons,socket,bind,setsockopt, 12_2_100011C0
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs