Loading ...

Play interactive tourEdit tour

Analysis Report v1Us5AICBm

Overview

General Information

Sample Name:v1Us5AICBm (renamed file extension from none to dll)
Analysis ID:329945
MD5:e0af3054669d6232870b87e1e239a689
SHA1:f0aa6e50471e70d07a1b70207f38538cb31ed569
SHA256:f8503947e0e984865a29d1e3f8a62ce7034069f49c2a2dd902af68274f192224
Tags:zloader2

Most interesting Screenshot:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to inject code into remote processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the product ID of Windows
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5312 cmdline: loaddll32.exe 'C:\Users\user\Desktop\v1Us5AICBm.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • msiexec.exe (PID: 6160 cmdline: msiexec.exe MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\AppData\Roaming\Xyd\yvek.dllReversingLabs: Detection: 27%
Multi AV Scanner detection for submitted fileShow sources
Source: v1Us5AICBm.dllVirustotal: Detection: 47%Perma Link
Source: v1Us5AICBm.dllReversingLabs: Detection: 27%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Roaming\Xyd\yvek.dllJoe Sandbox ML: detected
Machine Learning detection for sampleShow sources
Source: v1Us5AICBm.dllJoe Sandbox ML: detected
Source: 0.2.loaddll32.exe.10000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
Source: 12.2.msiexec.exe.350000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_0035F4E0 FindFirstFileW,FindNextFileW,
Source: C:\Windows\System32\loaddll32.exeCode function: 4x nop then push 0000000Ah
Source: C:\Windows\System32\loaddll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
Source: C:\Windows\System32\loaddll32.exeCode function: 4x nop then add esi, 02h
Source: C:\Windows\System32\loaddll32.exeCode function: 4x nop then push 00000000h
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h
Source: Joe Sandbox ViewIP Address: 70.32.23.56 70.32.23.56
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00351AF0 InternetReadFile,
Source: unknownDNS traffic detected: queries for: www.businessinsurancelaw.com
Source: msiexec.exe, 0000000C.00000003.339000834.0000000000957000.00000004.00000001.sdmpString found in binary or memory: http://apps.ident
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: http://apps.identrust.comw
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://cert.int-x3.letsencrypt.org/0
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
Source: msiexec.exe, 0000000C.00000003.339000834.0000000000957000.00000004.00000001.sdmpString found in binary or memory: http://cps.ro
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: msiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpString found in binary or memory: http://crl.co
Source: msiexec.exe, 0000000C.00000003.303670263.000000000091B000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: msiexec.exe, 0000000C.00000003.303630468.0000000000938000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationA
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: msiexec.exe, 0000000C.00000003.339000834.0000000000957000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: msiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpString found in binary or memory: http://crt.comodoca.o
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: msiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.cog
Source: msiexec.exe, 0000000C.00000003.303670263.000000000091B000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.int-x3.letsencrypt.org0/
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://lamun.pk/
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://lamun.pk/R
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://lamun.pk/wp-punch.php
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://lamun.pk/wp-punch.php(
Source: msiexec.exe, 0000000C.00000003.308169882.0000000000938000.00000004.00000001.sdmpString found in binary or memory: https://lamun.pk/wp-punch.phpT%
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://lamun.pk/wp-punch.phpc
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://squire.ae/
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://squire.ae/wp-punch.php
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://squire.ae/wp-punch.php?
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://thecype.com/
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://thecype.com/wp-punch.php
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://thecype.com/wp-punch.php)
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://thecype.com/wp-punch.phpefaults
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/;
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/J
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/f
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/j
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmp, msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/wp-smarts.php
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/wp-smarts.php;
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/wp-smarts.phpSNfc)
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://theterteboltallbrow.tk/wp-smarts.phpider
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.businessinsurancelaw.com/
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.businessinsurancelaw.com/wp-punch.php
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.businessinsurancelaw.com/wp-punch.php(
Source: msiexec.exe, 0000000C.00000003.303659662.0000000000909000.00000004.00000001.sdmpString found in binary or memory: https://www.businessinsurancelaw.com/wp-punch.phpVe
Source: msiexec.exe, 0000000C.00000003.303659662.0000000000909000.00000004.00000001.sdmpString found in binary or memory: https://www.businessinsurancelaw.com/wp-punch.phptw
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/crosoft
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/wp-punch.php
Source: msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/wp-punch.php;
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/wp-punch.phpH
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/wp-punch.phpr
Source: msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpString found in binary or memory: https://www.rcclabbd.com/z#
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Windows\System32\loaddll32.exeProcess Stats: CPU usage > 98%
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10009C60
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10003A30
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10009A60
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1001DA70
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10015BF0
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00359C60
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00353A30
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_0036DA70
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00359A60
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00365BF0
Source: v1Us5AICBm.dllBinary or memory string: OriginalFilenamehole.dll8 vs v1Us5AICBm.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: v1Us5AICBm.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: yvek.dll.12.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal68.evad.winDLL@3/1@11/5
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00369C90 AdjustTokenPrivileges,
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100169A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\XydJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{AE3C19F7-A2D0-F8C5-70B9-D0EFD3468FD7}
Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{8E4429F7-92D0-D8BD-70B9-D0EFD3468FD7}
Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{3EAD2B6B-904C-6854-70B9-D0EFD3468FD7}
Source: v1Us5AICBm.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: v1Us5AICBm.dllVirustotal: Detection: 47%
Source: v1Us5AICBm.dllReversingLabs: Detection: 27%
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\v1Us5AICBm.dll'
Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: v1Us5AICBm.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\Hundredsure\northSoil\goend\TogetherChild\hole.pdb source: loaddll32.exe, 00000000.00000002.295157206.0000000010051000.00000002.00020000.sdmp, msiexec.exe, 0000000C.00000003.300345501.00000000045B0000.00000004.00000001.sdmp, v1Us5AICBm.dll
Source: v1Us5AICBm.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: v1Us5AICBm.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: v1Us5AICBm.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: v1Us5AICBm.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: v1Us5AICBm.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000D830 LoadLibraryA,GetProcAddress,
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002807C push eax; ret
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002E11B pushad ; ret
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002E9F0 push eax; ret
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002A228 push ebx; retf
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10026E58 push FFFFFFFBh; retf
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002779B push ecx; iretd
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1002EBA8 push edi; retf
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1005FB42 push ebx; ret
Source: initial sampleStatic PE information: section name: .text entropy: 6.97945124569
Source: initial sampleStatic PE information: section name: .text entropy: 6.97945124569
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Xyd\yvek.dllJump to dropped file
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100169A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Xyd\yvek.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_0035F4E0 FindFirstFileW,FindNextFileW,
Source: msiexec.exe, 0000000C.00000003.303670263.000000000091B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: msiexec.exe, 0000000C.00000003.303670263.000000000091B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW,
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100169A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000D830 LoadLibraryA,GetProcAddress,
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10012EF0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1005C98D mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1005C8C3 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1005C4CA push dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 12_2_00362EF0 mov eax, dword ptr fs:[00000030h]

HIPS / PFW / Operating System Protection Evasion:

barindex
Contains functionality to inject code into remote processesShow sources
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,GetThreadContext,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
Source: msiexec.exe, 0000000C.00000002.568812035.0000000003160000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: msiexec.exe, 0000000C.00000002.568812035.0000000003160000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: msiexec.exe, 0000000C.00000002.568812035.0000000003160000.00000002.00000001.sdmpBinary or memory string: Progman
Source: msiexec.exe, 0000000C.00000002.568812035.0000000003160000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001A00 CreateDialogParamW,GetVersion,
Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsNative API1DLL Side-Loading1Access Token Manipulation1Masquerading1OS Credential DumpingSecurity Software Discovery111Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Access Token Manipulation1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Process Injection112Security Account ManagerRemote System Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsSystem Information Discovery13SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
v1Us5AICBm.dll47%VirustotalBrowse
v1Us5AICBm.dll28%ReversingLabsWin32.Trojan.Generic
v1Us5AICBm.dll100%Joe Sandbox ML

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Xyd\yvek.dll100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\Xyd\yvek.dll28%ReversingLabsWin32.Trojan.Generic

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
0.2.loaddll32.exe.10000000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
12.2.msiexec.exe.350000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

Domains

SourceDetectionScannerLabelLink
squire.ae2%VirustotalBrowse
lamun.pk2%VirustotalBrowse
rcclabbd.com0%VirustotalBrowse
businessinsurancelaw.com1%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://thecype.com/wp-punch.phpefaults0%Avira URL Cloudsafe
http://apps.ident0%Avira URL Cloudsafe
http://crt.comodoca.o0%Avira URL Cloudsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://www.rcclabbd.com/wp-punch.phpr0%Avira URL Cloudsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
https://theterteboltallbrow.tk/f0%Avira URL Cloudsafe
https://www.businessinsurancelaw.com/wp-punch.phpVe0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/j0%Avira URL Cloudsafe
http://ocsp.comodoca.cog0%Avira URL Cloudsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
https://www.rcclabbd.com/wp-punch.php;0%Avira URL Cloudsafe
https://lamun.pk/0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/wp-smarts.phpSNfc)0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/0%Avira URL Cloudsafe
https://squire.ae/wp-punch.php?0%Avira URL Cloudsafe
https://www.businessinsurancelaw.com/wp-punch.php0%Avira URL Cloudsafe
https://lamun.pk/R0%Avira URL Cloudsafe
https://thecype.com/0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/;0%Avira URL Cloudsafe
https://www.businessinsurancelaw.com/wp-punch.php(0%Avira URL Cloudsafe
https://thecype.com/wp-punch.php)0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/wp-smarts.php;0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/wp-smarts.php0%Avira URL Cloudsafe
https://www.rcclabbd.com/crosoft0%Avira URL Cloudsafe
https://lamun.pk/wp-punch.php0%Avira URL Cloudsafe
https://lamun.pk/wp-punch.phpc0%Avira URL Cloudsafe
https://squire.ae/0%Avira URL Cloudsafe
https://lamun.pk/wp-punch.phpT%0%Avira URL Cloudsafe
https://www.rcclabbd.com/z#0%Avira URL Cloudsafe
https://www.rcclabbd.com/wp-punch.php0%Avira URL Cloudsafe
https://www.rcclabbd.com/0%Avira URL Cloudsafe
http://crl.co0%Avira URL Cloudsafe
https://lamun.pk/wp-punch.php(0%Avira URL Cloudsafe
https://www.businessinsurancelaw.com/0%Avira URL Cloudsafe
https://squire.ae/wp-punch.php0%Avira URL Cloudsafe
https://www.rcclabbd.com/wp-punch.phpH0%Avira URL Cloudsafe
https://theterteboltallbrow.tk/wp-smarts.phpider0%Avira URL Cloudsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.ro0%Avira URL Cloudsafe
https://thecype.com/wp-punch.php0%Avira URL Cloudsafe
https://www.businessinsurancelaw.com/wp-punch.phptw0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
squire.ae
70.32.23.56
truefalseunknown
lamun.pk
67.23.227.19
truefalseunknown
rcclabbd.com
192.254.225.195
truefalseunknown
businessinsurancelaw.com
70.32.23.56
truefalseunknown
thecype.com
192.3.183.226
truefalse
    unknown
    www.businessinsurancelaw.com
    unknown
    unknownfalse
      unknown
      theterteboltallbrow.tk
      unknown
      unknownfalse
        unknown
        www.rcclabbd.com
        unknown
        unknownfalse
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://thecype.com/wp-punch.phpefaultsmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://apps.identmsiexec.exe, 0000000C.00000003.339000834.0000000000957000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crt.comodoca.omsiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://sectigo.com/CPS0msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://www.rcclabbd.com/wp-punch.phprmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://cps.letsencrypt.org0msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://theterteboltallbrow.tk/fmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.businessinsurancelaw.com/wp-punch.phpVemsiexec.exe, 0000000C.00000003.303659662.0000000000909000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/jmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://ocsp.comodoca.cogmsiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://ocsp.int-x3.letsencrypt.org0/msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://www.rcclabbd.com/wp-punch.php;msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://lamun.pk/msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/wp-smarts.phpSNfc)msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://squire.ae/wp-punch.php?msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.businessinsurancelaw.com/wp-punch.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://lamun.pk/Rmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://thecype.com/msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/;msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.businessinsurancelaw.com/wp-punch.php(msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://thecype.com/wp-punch.php)msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/wp-smarts.php;msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://theterteboltallbrow.tk/wp-smarts.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmp, msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.rcclabbd.com/crosoftmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://lamun.pk/wp-punch.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://lamun.pk/wp-punch.phpcmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://squire.ae/msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://lamun.pk/wp-punch.phpT%msiexec.exe, 0000000C.00000003.308169882.0000000000938000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.rcclabbd.com/z#msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://cert.int-x3.letsencrypt.org/0msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpfalse
            high
            https://www.rcclabbd.com/wp-punch.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://theterteboltallbrow.tk/Jmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
              unknown
              https://www.rcclabbd.com/msiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://crl.comsiexec.exe, 0000000C.00000003.306019326.0000000000938000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://lamun.pk/wp-punch.php(msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.businessinsurancelaw.com/msiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://squire.ae/wp-punch.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.rcclabbd.com/wp-punch.phpHmsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://theterteboltallbrow.tk/wp-smarts.phpidermsiexec.exe, 0000000C.00000002.565639783.000000000091B000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://cps.root-x1.letsencrypt.org0msiexec.exe, 0000000C.00000003.337005926.0000000000963000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://cps.romsiexec.exe, 0000000C.00000003.339000834.0000000000957000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://thecype.com/wp-punch.phpmsiexec.exe, 0000000C.00000002.565307219.00000000008C8000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.businessinsurancelaw.com/wp-punch.phptwmsiexec.exe, 0000000C.00000003.303659662.0000000000909000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              192.254.225.195
              unknownUnited States
              46606UNIFIEDLAYER-AS-1USfalse
              192.3.183.226
              unknownUnited States
              36352AS-COLOCROSSINGUSfalse
              70.32.23.56
              unknownUnited States
              55293A2HOSTINGUSfalse
              67.23.227.19
              unknownUnited States
              33182DIMENOCUSfalse

              Private

              IP
              192.168.2.1

              General Information

              Joe Sandbox Version:31.0.0 Red Diamond
              Analysis ID:329945
              Start date:13.12.2020
              Start time:17:59:10
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 47s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:v1Us5AICBm (renamed file extension from none to dll)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:28
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal68.evad.winDLL@3/1@11/5
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 70.9% (good quality ratio 70.4%)
              • Quality average: 88.9%
              • Quality standard deviation: 20.1%
              HCA Information:
              • Successful, ratio: 63%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
              • TCP Packets have been reduced to 100
              • Excluded IPs from analysis (whitelisted): 13.88.21.125, 40.88.32.150, 51.104.139.180, 23.210.248.85, 8.253.95.121, 67.27.157.254, 8.248.147.254, 67.27.157.126, 67.27.233.126, 20.54.26.129, 92.122.213.194, 92.122.213.247, 52.155.217.156
              • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, fs.microsoft.com, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus15.cloudapp.net, au-bg-shim.trafficmanager.net
              • Report size getting too big, too many NtDeviceIoControlFile calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.

              Simulations

              Behavior and APIs

              No simulations

              Joe Sandbox View / Context

              IPs

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              192.254.225.195wp-scan.dllGet hashmaliciousBrowse
                192.3.183.226wp-scan.dllGet hashmaliciousBrowse
                  https://www.nonnie.com.ng/ruis?email=kymo@willowoodusa.comGet hashmaliciousBrowse
                    https://nam03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fspecfrial.online%2Fc2890d44d06bafb6c7b4aa194857ccbc%3Fid%3DbWFyay5iYXVtYW5Ab3dlbnNjb3JuaW5nLmNvbQ%3D%3D&data=02%7C01%7CPaul.Townley%40owenscorning.com%7C57e80c6031f94a765cd708d6a63fe7ef%7C09e4e683c8e44a8095d37f078d5a2649%7C0%7C0%7C636879190739673644&sdata=t4aWtIJoLI5bTvAlkH9b%2FIN7y6GseWVQVCGNqaSF2C4%3D&reserved=0Get hashmaliciousBrowse
                      https://odresfua.online/ce93b7b0e618ad3ba298514c691dfad1?email=YmlyZGllLmNob3dAYWR2b2NhdGVoZWFsdGguY29tGet hashmaliciousBrowse
                        70.32.23.56wp-scan.dllGet hashmaliciousBrowse
                          doc.5756.xlsGet hashmaliciousBrowse
                            Ord5967.xlsGet hashmaliciousBrowse
                              invoice907.xlsGet hashmaliciousBrowse
                                Doc-7679.xlsGet hashmaliciousBrowse
                                  order_1405.xlsGet hashmaliciousBrowse
                                    https://shell-core.com/j2aqm0xkt.rarGet hashmaliciousBrowse
                                      67.23.227.19wp-scan.dllGet hashmaliciousBrowse
                                        _#Ud83d#Udcde953@Westerntrust.hscni.net.htmGet hashmaliciousBrowse

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          thecype.comwp-scan.dllGet hashmaliciousBrowse
                                          • 192.3.183.226
                                          lamun.pkwp-scan.dllGet hashmaliciousBrowse
                                          • 67.23.227.19
                                          squire.aewp-scan.dllGet hashmaliciousBrowse
                                          • 70.32.23.56

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          UNIFIEDLAYER-AS-1USaG2hS5oQsq.exeGet hashmaliciousBrowse
                                          • 162.241.60.214
                                          3W9Z5Mn6Nh.rtfGet hashmaliciousBrowse
                                          • 108.179.243.169
                                          DGkPaXmPUx.rtfGet hashmaliciousBrowse
                                          • 192.185.129.64
                                          wp-scan.dllGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          SWIFT-MTC749892-10-12-20_pdf.exeGet hashmaliciousBrowse
                                          • 192.185.216.110
                                          SN-17-2020.pdf.exeGet hashmaliciousBrowse
                                          • 192.185.216.110
                                          Purchase Order#12202011.exeGet hashmaliciousBrowse
                                          • 50.87.195.38
                                          https://timcoulson.com/mailer-daemon/?mail=james.dean@ahtd.ar.govGet hashmaliciousBrowse
                                          • 162.241.219.35
                                          https://sneakyveggies.com/wp-addGet hashmaliciousBrowse
                                          • 162.241.124.195
                                          https://preventivahealth.com/document.htmlGet hashmaliciousBrowse
                                          • 192.185.79.175
                                          https://morelifedrop.net/CD/office365.htmGet hashmaliciousBrowse
                                          • 162.241.127.85
                                          http://amar.alwani.xalia-outlet.com/exr/amar.alwani@centrica.comGet hashmaliciousBrowse
                                          • 69.49.228.190
                                          https://studntnu-my.sharepoint.com/:o:/g/personal/kirkebyg_ntnu_no/Eibio0jRkINJtrQ2cGW93HsBV-2OJ7plGr0_fP6Yhp0ZKw?e=zzCFN4Get hashmaliciousBrowse
                                          • 162.241.27.46
                                          https://apcel-my.sharepoint.com/:o:/g/personal/mats_bjarnlid_apcel_se/Eo9dNcg7tRlLmRjiyE3DcEsBUUdhzATanbO-fWy_MABjEw?e=SGCxVgGet hashmaliciousBrowse
                                          • 162.241.27.46
                                          https://statuscollectionuniform.com/wp-admin/AU/masterlifts/Global/Projects/Share/index.phpGet hashmaliciousBrowse
                                          • 162.214.75.114
                                          https://sangal.com.mx/.outlook.htmlGet hashmaliciousBrowse
                                          • 192.185.131.183
                                          Payment Advice Notification.xlsxGet hashmaliciousBrowse
                                          • 50.87.153.159
                                          Payment Advice Notification.xlsxGet hashmaliciousBrowse
                                          • 50.87.153.159
                                          Payment Advice Notification.xlsxGet hashmaliciousBrowse
                                          • 50.87.153.159
                                          Payment Advice Notification.xlsxGet hashmaliciousBrowse
                                          • 50.87.153.159
                                          A2HOSTINGUSpty4Get hashmaliciousBrowse
                                          • 162.249.2.189
                                          wp-scan.dllGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          https://shimypurr.com/asf/Twadle/00698/dHdhZGxlQHZlcm1lZXIuY29tGet hashmaliciousBrowse
                                          • 67.209.121.100
                                          pty3Get hashmaliciousBrowse
                                          • 68.66.253.100
                                          doc.5756.xlsGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          output.xlsGet hashmaliciousBrowse
                                          • 70.32.23.16
                                          output.xlsGet hashmaliciousBrowse
                                          • 70.32.23.16
                                          output.xlsGet hashmaliciousBrowse
                                          • 70.32.23.16
                                          Ord5967.xlsGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          invoice907.xlsGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          Doc-7679.xlsGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          order_1405.xlsGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          Order.862393485.docGet hashmaliciousBrowse
                                          • 66.198.240.31
                                          https://shell-core.com/j2aqm0xkt.rarGet hashmaliciousBrowse
                                          • 70.32.23.56
                                          http://secure-file-transfer-ver.webflow.ioGet hashmaliciousBrowse
                                          • 68.66.216.57
                                          https://teams-securelink-flow-docs.webflow.io/Get hashmaliciousBrowse
                                          • 68.66.216.57
                                          https://globalforwarding.com.pe/Maersk/Maersk_line-delivery.php?code=63926583659Get hashmaliciousBrowse
                                          • 68.66.226.79
                                          Fdquqwatjjr.exeGet hashmaliciousBrowse
                                          • 85.187.154.178
                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                          • 85.187.154.178
                                          Purchase Order.exeGet hashmaliciousBrowse
                                          • 85.187.154.178
                                          AS-COLOCROSSINGUSQuotation No. 233.xlsxGet hashmaliciousBrowse
                                          • 192.3.146.192
                                          DEC 12-10 Wires.xlsxGet hashmaliciousBrowse
                                          • 192.3.22.9
                                          TT 18,000.00 euro.xlsxGet hashmaliciousBrowse
                                          • 216.170.126.121
                                          NEW PO-TRUSTC20-0604.exeGet hashmaliciousBrowse
                                          • 154.16.116.113
                                          wp-scan.dllGet hashmaliciousBrowse
                                          • 192.3.183.226
                                          ORDER.xlsxGet hashmaliciousBrowse
                                          • 216.170.126.121
                                          101220b64.exeGet hashmaliciousBrowse
                                          • 192.3.247.106
                                          3166805_Invoice_Receipt.exeGet hashmaliciousBrowse
                                          • 198.12.123.178
                                          PreviewDoc.exeGet hashmaliciousBrowse
                                          • 192.3.247.106
                                          Print-Review.exeGet hashmaliciousBrowse
                                          • 192.3.247.106
                                          Print-Review.exeGet hashmaliciousBrowse
                                          • 192.3.247.106
                                          New Order list.xlsxGet hashmaliciousBrowse
                                          • 75.127.1.225
                                          HEMANI GROUP NEW ORDER.xlsxGet hashmaliciousBrowse
                                          • 216.170.114.70
                                          d84S4fxGCp.docGet hashmaliciousBrowse
                                          • 198.12.123.178
                                          RRC-095-20.xlsxGet hashmaliciousBrowse
                                          • 192.3.146.194
                                          Material Requisition and Order.xlsxGet hashmaliciousBrowse
                                          • 192.3.146.169
                                          Shipping_Docs 12-09.xlsxGet hashmaliciousBrowse
                                          • 198.12.125.17
                                          NewOrder-98542009.xlsxGet hashmaliciousBrowse
                                          • 198.23.213.32
                                          PO2932.xlsxGet hashmaliciousBrowse
                                          • 192.3.146.171
                                          TOo0haekwZ.exeGet hashmaliciousBrowse
                                          • 198.12.125.17
                                          DIMENOCUSwp-scan.dllGet hashmaliciousBrowse
                                          • 67.23.227.19
                                          https://onlinegenera.sn.am/lZnJUY4u40qGet hashmaliciousBrowse
                                          • 67.23.232.130
                                          https://onlinegenera.sn.am/lZnJUY4u40qGet hashmaliciousBrowse
                                          • 67.23.232.130
                                          https://onlinegenera.sn.am/lZnJUY4u40qGet hashmaliciousBrowse
                                          • 67.23.232.130
                                          Order.862393485.docGet hashmaliciousBrowse
                                          • 184.171.251.122
                                          Payment form-976107909.docGet hashmaliciousBrowse
                                          • 184.171.251.122
                                          DOC051220-007_pdf.exeGet hashmaliciousBrowse
                                          • 199.168.190.42
                                          _Remittance_.exeGet hashmaliciousBrowse
                                          • 67.23.254.42
                                          i_Remittance.exeGet hashmaliciousBrowse
                                          • 67.23.254.42
                                          vale-remittance.exeGet hashmaliciousBrowse
                                          • 67.23.254.42
                                          _#Ud83d#Udcde953@Westerntrust.hscni.net.htmGet hashmaliciousBrowse
                                          • 67.23.227.19
                                          https://h2oholdings.lk/smskod/one/westpac/loginGet hashmaliciousBrowse
                                          • 107.161.181.250
                                          tarifvertrag_igbce_weihnachtsgeld_k#U00fcndigung.jsGet hashmaliciousBrowse
                                          • 67.23.238.50
                                          tarifvertrag_igbce_weihnachtsgeld_k#U00fcndigung.jsGet hashmaliciousBrowse
                                          • 67.23.238.50
                                          http://250374-5014.futureriseeducation.com/qhlpbczkwxve/dG9tLndpbGN6YWtAc2VhcnNoYy5jb20=Get hashmaliciousBrowse
                                          • 67.23.242.106
                                          USD67,884.08_Payment_Advise_9083008849.exeGet hashmaliciousBrowse
                                          • 198.136.51.123
                                          http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tGet hashmaliciousBrowse
                                          • 177.234.159.42
                                          invoice.exeGet hashmaliciousBrowse
                                          • 109.73.164.114
                                          ddos________ (IW0Irt2zSey6D6LMEgcs2kqQiSuMa 8 G).jsGet hashmaliciousBrowse
                                          • 67.23.238.50
                                          ddos________ (IW0Irt2zSey6D6LMEgcs2kqQiSuMa 8 G).jsGet hashmaliciousBrowse
                                          • 67.23.238.50

                                          JA3 Fingerprints

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          37f463bf4616ecd445d4a1937da06e19Ca4fOzoNzJ.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          FAEROE#U007e0.EXEGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          VITHAF#U007e0.EXEGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          U0N4EBAJKJ.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          DAK0SFLsXV.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          TrustedInstaller.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          wp-scan.dllGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          SWIFT-MTC749892-10-12-20_pdf.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          aPe6wtn4Y8.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          Pw5WhqWFzK.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          soft.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          SN-17-2020.pdf.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          MSI4614.dllGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          zethpill.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          Z7G2lyR0tT.exeGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          imgengine.dllGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          http://email.dream11.com/ls/click?upn=gIaedBDL7lfVNdbAB8knTqzWOtzKjiGAdIjxItTBzfisZ9eaHsszPGYIVZ5c9tVbThEq-2F7r5H1ddfXxGAiqSEA-3D-3Dy1dA_TJcqyuN2iNYyC7hiQE8uPnpIrwAwiFHKa7P9O3CiGRV5Zdc60yh-2FWLCKsCnUSROY-2BBKuKVdEC0LWtK4-2FOrxpuEIEn6IxtcLH08KwUXmYODW9pymsy9zpjJC1l0k2-2B2ZGDA7llrlg-2BDC-2Fg3YTrgVq0OyM4w1U-2FU2mGIUK7D9YLK8POQedJhTmuBqzj8PIDSm2-2Bu5mOV-2B6GOLE63z6lg4PTw-3D-3DGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          https://intouch.mtn.comGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          https://nelleinletapt.buzz/CD/office365.htmGet hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19
                                          https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fin0038847990.sn.am%2flfCk7ZE6GWq&c=E,1,XbwqZlmKwFAf_trFhDdV9wkuU6vutPEIQqN4IhE8jUbxLD3wnPPXDvKp8Jibjk9HngPAI5iRQWnG4vU_DQMKfMGkzgCqkZ-4BfRprMNSl9Nr7VoPQEtWNft5&typo=1Get hashmaliciousBrowse
                                          • 192.254.225.195
                                          • 192.3.183.226
                                          • 70.32.23.56
                                          • 67.23.227.19

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Roaming\Xyd\yvek.dll
                                          Process:C:\Windows\SysWOW64\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):389120
                                          Entropy (8bit):6.772300701631193
                                          Encrypted:false
                                          SSDEEP:6144:j2yIqOCYbeyUaNpV55IQB5ykPgScnOfIvI+ZcZfqAf7Vv7U0+jG8CuJ:jPYb3UaNpV52QB5ykXcqacZfqARv7Bmj
                                          MD5:E0AF3054669D6232870B87E1E239A689
                                          SHA1:F0AA6E50471E70D07A1B70207F38538CB31ED569
                                          SHA-256:F8503947E0E984865A29D1E3F8A62CE7034069F49C2A2DD902AF68274F192224
                                          SHA-512:1574E2ACA2415A90677053DA5F625D4A9E3BB2E85362CC7ACC7B6430A35EB889883DA1FDA694D79EE38349FEE01B5843D0717D864E2D801302755188308D513F
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                          • Antivirus: ReversingLabs, Detection: 28%
                                          Reputation:low
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=B..S...S...S.[(-...S..*>...S..*....S..*(...S..*=...S.......S...R.+.S..*!...S..*)...S..*/...S..*+...S.Rich..S.........................PE..L....6}E...........!.........P.......&.......................................`..............................................h...x....0.......................@...... ................................{..@............................................text...(........................... ..`.rdata..............................@..@.data............ ..................@....rsrc........0......................@..@.reloc.......@... ..................@..B................................................................................................................................................................................................................................................................................................

                                          Static File Info

                                          General

                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Entropy (8bit):6.772300701631193
                                          TrID:
                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                          • DOS Executable Generic (2002/1) 0.20%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:v1Us5AICBm.dll
                                          File size:389120
                                          MD5:e0af3054669d6232870b87e1e239a689
                                          SHA1:f0aa6e50471e70d07a1b70207f38538cb31ed569
                                          SHA256:f8503947e0e984865a29d1e3f8a62ce7034069f49c2a2dd902af68274f192224
                                          SHA512:1574e2aca2415a90677053da5f625d4a9e3bb2e85362cc7acc7b6430a35eb889883da1fda694d79ee38349fee01b5843d0717d864e2d801302755188308d513f
                                          SSDEEP:6144:j2yIqOCYbeyUaNpV55IQB5ykPgScnOfIvI+ZcZfqAf7Vv7U0+jG8CuJ:jPYb3UaNpV52QB5ykXcqacZfqARv7Bmj
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=B..S...S...S.[(-...S..*>...S..*....S..*(...S..*=...S.......S...R.+.S..*!...S..*)...S..*/...S..*+...S.Rich..S................

                                          File Icon

                                          Icon Hash:74f0e4ecccdce0e4

                                          Static PE Info

                                          General

                                          Entrypoint:0x100026e5
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x10000000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                          DLL Characteristics:
                                          Time Stamp:0x457D36C4 [Mon Dec 11 10:45:24 2006 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:ac30ec1b90a9fedffe3cfc3e897b5a40

                                          Entrypoint Preview

                                          Instruction
                                          cmp dword ptr [esp+08h], 01h
                                          jne 00007F0A38FE5CE7h
                                          call 00007F0A38FEAD5Ah
                                          push dword ptr [esp+04h]
                                          mov ecx, dword ptr [esp+10h]
                                          mov edx, dword ptr [esp+0Ch]
                                          call 00007F0A38FE5BD2h
                                          pop ecx
                                          retn 000Ch
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          int3
                                          mov ecx, dword ptr [esp+04h]
                                          test ecx, 00000003h
                                          je 00007F0A38FE5D06h
                                          mov al, byte ptr [ecx]
                                          add ecx, 01h
                                          test al, al
                                          je 00007F0A38FE5D30h
                                          test ecx, 00000003h
                                          jne 00007F0A38FE5CD1h
                                          add eax, 00000000h
                                          lea esp, dword ptr [esp+00000000h]
                                          lea esp, dword ptr [esp+00000000h]
                                          mov eax, dword ptr [ecx]
                                          mov edx, 7EFEFEFFh
                                          add edx, eax
                                          xor eax, FFFFFFFFh
                                          xor eax, edx
                                          add ecx, 04h
                                          test eax, 81010100h
                                          je 00007F0A38FE5CCAh
                                          mov eax, dword ptr [ecx-04h]
                                          test al, al
                                          je 00007F0A38FE5D14h
                                          test ah, ah
                                          je 00007F0A38FE5D06h
                                          test eax, 00FF0000h
                                          je 00007F0A38FE5CF5h
                                          test eax, FF000000h
                                          je 00007F0A38FE5CE4h
                                          jmp 00007F0A38FE5CAFh
                                          lea eax, dword ptr [ecx-01h]
                                          mov ecx, dword ptr [esp+04h]
                                          sub eax, ecx
                                          ret
                                          lea eax, dword ptr [ecx-02h]
                                          mov ecx, dword ptr [esp+04h]
                                          sub eax, ecx
                                          ret
                                          lea eax, dword ptr [ecx-03h]
                                          mov ecx, dword ptr [esp+04h]
                                          sub eax, ecx
                                          ret
                                          lea eax, dword ptr [ecx-04h]
                                          mov ecx, dword ptr [esp+04h]
                                          sub eax, ecx
                                          ret
                                          push ebp
                                          mov ebp, esp
                                          sub esp, 20h
                                          mov eax, dword ptr [ebp+08h]
                                          push esi
                                          push edi
                                          push 00000008h
                                          pop ecx
                                          mov esi, 000512D0h

                                          Rich Headers

                                          Programming Language:
                                          • [RES] VS2005 build 50727
                                          • [ C ] VS2005 build 50727
                                          • [EXP] VS2005 build 50727
                                          • [IMP] VS2005 build 50727
                                          • [C++] VS2005 build 50727
                                          • [ASM] VS2005 build 50727
                                          • [LNK] VS2005 build 50727

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x585680x78.rdata
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x630000xf80.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x640000x11b0.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x512200x1c.rdata
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x57bf80x40.rdata
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x510000x1e0.rdata
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x10000x4fb280x50000False0.811544799805data6.97945124569IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rdata0x510000x800c0x9000False0.459689670139data5.7180496081IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .data0x5a0000x87f80x2000False0.2216796875data2.42882006124IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .rsrc0x630000xf800x1000False0.371826171875data3.49422984211IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0x640000x1f060x2000False0.472290039062data4.57666635881IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_DIALOG0x635880xccdataEnglishUnited States
                                          RT_DIALOG0x636580xc0dataEnglishUnited States
                                          RT_DIALOG0x637180xbcdataEnglishUnited States
                                          RT_DIALOG0x637d80x148dataEnglishUnited States
                                          RT_DIALOG0x639200xd0dataEnglishUnited States
                                          RT_DIALOG0x639f00x140dataEnglishUnited States
                                          RT_DIALOG0x63b300xc8dataEnglishUnited States
                                          RT_DIALOG0x63bf80x142dataEnglishUnited States
                                          RT_DIALOG0x63d400xbcdataEnglishUnited States
                                          RT_VERSION0x632700x318dataEnglishUnited States
                                          RT_MANIFEST0x63e000x17dXML 1.0 document textEnglishUnited States

                                          Imports

                                          DLLImport
                                          KERNEL32.dllLCMapStringW, VirtualProtect, GetStringTypeA, HeapReAlloc, GetStringTypeW, GetCurrentThreadId, GetLocaleInfoA, HeapSize, LoadLibraryA, InitializeCriticalSection, CompareStringA, CompareStringW, GetVersion, WriteFile, FindFirstChangeNotificationA, GetDiskFreeSpaceA, RemoveDirectoryA, CreateProcessA, CreateEventA, LCMapStringA, Sleep, GetSystemTimeAsFileTime, GetCommandLineA, HeapFree, GetVersionExA, HeapAlloc, GetProcessHeap, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetLastError, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, GetProcAddress, GetModuleHandleA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, MultiByteToWideChar, GetTimeFormatA, GetDateFormatA, WideCharToMultiByte, GetTimeZoneInformation, ExitProcess, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapDestroy, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, SetEnvironmentVariableA
                                          USER32.dllGetMessageA, CloseClipboard, GetClassNameA, MapDialogRect, LoadIconA, SetParent, ExitWindowsEx, GetDC, InflateRect, OffsetRect, GetWindowTextA, GetAsyncKeyState, IntersectRect, EndDialog, EnumChildWindows, UpdateWindow, FindWindowA, EndDeferWindowPos, GetMessagePos
                                          GDI32.dllSetTextColor, SetBkColor, SetAbortProc, CreateBitmap, SetRectRgn, CombineRgn, StretchDIBits, GetClipBox, GetTextMetricsA, AbortDoc, EndDoc
                                          COMDLG32.dllCommDlgExtendedError, GetOpenFileNameA, GetSaveFileNameA, GetFileTitleA, ChooseFontA, ReplaceTextA
                                          COMCTL32.dllImageList_Remove, InitCommonControlsEx, ImageList_SetBkColor, ImageList_SetIconSize, ImageList_Destroy, ImageList_SetDragCursorImage

                                          Version Infos

                                          DescriptionData
                                          LegalCopyright Figskin Corporation. All rights reserved
                                          InternalNamePound Bit
                                          FileVersion8.3.0.634
                                          CompanyNameFigskin Corporation
                                          ProductNameFigskin Scienceland
                                          ProductVersion8.3.0.634
                                          FileDescriptionFigskin Scienceland
                                          OriginalFilenamehole.dll
                                          Translation0x0409 0x04b0

                                          Possible Origin

                                          Language of compilation systemCountry where language is spokenMap
                                          EnglishUnited States

                                          Network Behavior

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 13, 2020 18:00:44.319030046 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.445207119 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.445550919 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.496025085 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.623572111 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.623622894 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.623661041 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.623702049 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.623739958 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.623748064 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.623790026 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.623796940 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.623801947 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.740991116 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.867456913 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:44.867938042 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:44.900187969 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.065598965 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.370954037 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.370989084 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.371026039 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.371112108 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.371161938 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.371515036 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.371678114 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.498420954 CET4434973570.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.498591900 CET49735443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.621951103 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.748013020 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.748150110 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.748992920 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.874871969 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.876118898 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.876140118 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.876154900 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.876168966 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:45.876434088 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:45.903753996 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.030296087 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.030777931 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.032215118 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.197670937 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.478622913 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.478667974 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.478696108 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.478775024 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.478825092 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.478832006 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.478863001 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.478935957 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.591269016 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.604706049 CET4434973670.32.23.56192.168.2.3
                                          Dec 13, 2020 18:00:46.604835033 CET49736443192.168.2.370.32.23.56
                                          Dec 13, 2020 18:00:46.718322039 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.718473911 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.726059914 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.853110075 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.854614973 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.854670048 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.854700089 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.854820967 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.854866028 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.869280100 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.996562004 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:46.996750116 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:46.997703075 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.164597034 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:47.503226995 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:47.503273010 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:47.503510952 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:47.503592014 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.503647089 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.503796101 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.503871918 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.630857944 CET4434973767.23.227.19192.168.2.3
                                          Dec 13, 2020 18:00:47.631016016 CET49737443192.168.2.367.23.227.19
                                          Dec 13, 2020 18:00:47.727953911 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:47.886188030 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:47.887159109 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:47.889065981 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.047314882 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.050368071 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.050420046 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.050462008 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.050683022 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.077200890 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.236044884 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.236316919 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.237912893 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.406014919 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.406060934 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.406089067 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.406157017 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.406202078 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.406461000 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.406522989 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.424137115 CET49739443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.564574957 CET44349738192.254.225.195192.168.2.3
                                          Dec 13, 2020 18:00:48.564666986 CET49738443192.168.2.3192.254.225.195
                                          Dec 13, 2020 18:00:48.582658052 CET44349739192.254.225.195192.168.2.3

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 13, 2020 17:59:52.110733032 CET5319553192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:52.134998083 CET53531958.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:53.136502028 CET5014153192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:53.161084890 CET53501418.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:53.969039917 CET5302353192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:53.996448040 CET53530238.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:54.775568962 CET4956353192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:54.799938917 CET53495638.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:55.968637943 CET5135253192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:55.995690107 CET53513528.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:57.135420084 CET5934953192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:57.159847021 CET53593498.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:57.871728897 CET5708453192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:57.899000883 CET53570848.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:58.493649006 CET5882353192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:58.518022060 CET53588238.8.8.8192.168.2.3
                                          Dec 13, 2020 17:59:59.518012047 CET5756853192.168.2.38.8.8.8
                                          Dec 13, 2020 17:59:59.545289993 CET53575688.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:00.191864014 CET5054053192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:00.216548920 CET53505408.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:01.227436066 CET5436653192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:01.254662991 CET53543668.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:02.154442072 CET5303453192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:02.181777000 CET53530348.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:22.572859049 CET5776253192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:22.597362995 CET53577628.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:26.736121893 CET5543553192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:26.781519890 CET53554358.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:42.112818003 CET5071353192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:42.137171984 CET53507138.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:42.501646996 CET5613253192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:42.545161009 CET53561328.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:44.156333923 CET5898753192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:44.293592930 CET53589878.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:45.447274923 CET5657953192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:45.616791964 CET53565798.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:46.527847052 CET6063353192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:46.587399006 CET53606338.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:47.556493998 CET6129253192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:47.724914074 CET53612928.8.8.8192.168.2.3
                                          Dec 13, 2020 18:00:58.139362097 CET6361953192.168.2.38.8.8.8
                                          Dec 13, 2020 18:00:58.166681051 CET53636198.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:01.057795048 CET6493853192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:01.100646019 CET53649388.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:01.960922956 CET6194653192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:02.051309109 CET53619468.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:02.058600903 CET6491053192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:02.094324112 CET53649108.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:02.180860043 CET5212353192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:02.218029976 CET53521238.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:07.111082077 CET5613053192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:07.152836084 CET53561308.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:07.160408020 CET5633853192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:07.193361044 CET53563388.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:12.204451084 CET5942053192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:12.287242889 CET53594208.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:12.304409027 CET5878453192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:12.339963913 CET53587848.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:32.026865005 CET6397853192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:32.051188946 CET53639788.8.8.8192.168.2.3
                                          Dec 13, 2020 18:01:33.656912088 CET6293853192.168.2.38.8.8.8
                                          Dec 13, 2020 18:01:33.697693110 CET53629388.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:43.275849104 CET5570853192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:43.308525085 CET53557088.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:43.803208113 CET5680353192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:43.836067915 CET53568038.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:44.467400074 CET5714553192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:44.500171900 CET53571458.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:44.832010031 CET5535953192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:44.856794119 CET53553598.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:45.364487886 CET5830653192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:45.399610996 CET53583068.8.8.8192.168.2.3
                                          Dec 13, 2020 18:02:45.700702906 CET6412453192.168.2.38.8.8.8
                                          Dec 13, 2020 18:02:45.728238106 CET53641248.8.8.8192.168.2.3

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Dec 13, 2020 18:00:44.156333923 CET192.168.2.38.8.8.80xca7cStandard query (0)www.businessinsurancelaw.comA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:45.447274923 CET192.168.2.38.8.8.80xd7d3Standard query (0)squire.aeA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:46.527847052 CET192.168.2.38.8.8.80xa2f1Standard query (0)lamun.pkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:47.556493998 CET192.168.2.38.8.8.80xde36Standard query (0)www.rcclabbd.comA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:01.057795048 CET192.168.2.38.8.8.80x94b9Standard query (0)thecype.comA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:01.960922956 CET192.168.2.38.8.8.80xb3a0Standard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:02.058600903 CET192.168.2.38.8.8.80x7241Standard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:07.111082077 CET192.168.2.38.8.8.80xe276Standard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:07.160408020 CET192.168.2.38.8.8.80xb92fStandard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:12.204451084 CET192.168.2.38.8.8.80xeb0Standard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:12.304409027 CET192.168.2.38.8.8.80x79f4Standard query (0)theterteboltallbrow.tkA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Dec 13, 2020 18:00:44.293592930 CET8.8.8.8192.168.2.30xca7cNo error (0)www.businessinsurancelaw.combusinessinsurancelaw.comCNAME (Canonical name)IN (0x0001)
                                          Dec 13, 2020 18:00:44.293592930 CET8.8.8.8192.168.2.30xca7cNo error (0)businessinsurancelaw.com70.32.23.56A (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:45.616791964 CET8.8.8.8192.168.2.30xd7d3No error (0)squire.ae70.32.23.56A (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:46.587399006 CET8.8.8.8192.168.2.30xa2f1No error (0)lamun.pk67.23.227.19A (IP address)IN (0x0001)
                                          Dec 13, 2020 18:00:47.724914074 CET8.8.8.8192.168.2.30xde36No error (0)www.rcclabbd.comrcclabbd.comCNAME (Canonical name)IN (0x0001)
                                          Dec 13, 2020 18:00:47.724914074 CET8.8.8.8192.168.2.30xde36No error (0)rcclabbd.com192.254.225.195A (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:01.100646019 CET8.8.8.8192.168.2.30x94b9No error (0)thecype.com192.3.183.226A (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:02.051309109 CET8.8.8.8192.168.2.30xb3a0Name error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:02.094324112 CET8.8.8.8192.168.2.30x7241Name error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:07.152836084 CET8.8.8.8192.168.2.30xe276Name error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:07.193361044 CET8.8.8.8192.168.2.30xb92fName error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:12.287242889 CET8.8.8.8192.168.2.30xeb0Name error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)
                                          Dec 13, 2020 18:01:12.339963913 CET8.8.8.8192.168.2.30x79f4Name error (3)theterteboltallbrow.tknonenoneA (IP address)IN (0x0001)

                                          HTTPS Packets

                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                          Dec 13, 2020 18:00:44.623739958 CET70.32.23.56443192.168.2.349735CN=businessinsurancelaw.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Sep 29 02:00:00 CEST 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Dec 29 00:59:59 CET 2020 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                          CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                          CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                          Dec 13, 2020 18:00:45.876168966 CET70.32.23.56443192.168.2.349736CN=squire.ae CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Oct 29 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Thu Jan 28 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                          CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                          CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                          Dec 13, 2020 18:00:46.854670048 CET67.23.227.19443192.168.2.349737CN=*.lamun.pk CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Oct 27 22:33:43 CET 2020 Thu Mar 17 17:40:46 CET 2016Mon Jan 25 22:33:43 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                          Dec 13, 2020 18:00:48.050462008 CET192.254.225.195443192.168.2.349738CN=cpanel.rcclabbd.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Nov 13 11:07:04 CET 2020 Thu Mar 17 17:40:46 CET 2016Thu Feb 11 11:07:04 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                          Dec 13, 2020 18:01:01.329282999 CET192.3.183.226443192.168.2.349747CN=webmail.thecype.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Oct 17 20:11:48 CEST 2020 Thu Mar 17 17:40:46 CET 2016Fri Jan 15 19:11:48 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:17:59:56
                                          Start date:13/12/2020
                                          Path:C:\Windows\System32\loaddll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\v1Us5AICBm.dll'
                                          Imagebase:0x13d0000
                                          File size:120832 bytes
                                          MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:18:00:40
                                          Start date:13/12/2020
                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                          Wow64 process (32bit):true
                                          Commandline:msiexec.exe
                                          Imagebase:0x1140000
                                          File size:59904 bytes
                                          MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          Disassembly

                                          Code Analysis

                                          Reset < >