Loading ...

Play interactive tourEdit tour

Windows Analysis Report ELQSEuKior

Overview

General Information

Sample Name:ELQSEuKior (renamed file extension from none to dll)
Analysis ID:449061
MD5:2f1e2c8b741594e48eea9cf01e24cdba
SHA1:d6a59cfcfd712ad2b7124a9f812d5c6ed328ab84
SHA256:ff12254275bb4cae4f1225535408dd466bf0a4d41727abca9576dbb427f44014
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains an invalid checksum
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Conhost Parent Process Executions
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 1084 cmdline: loaddll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6108 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6032 cmdline: rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 3236 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 6132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • conhost.exe (PID: 1276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 852 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • conhost.exe (PID: 2140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 4604 cmdline: rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Connectdark MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • cmd.exe (PID: 6000 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 5072 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 5848 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cmd.exe (PID: 6132 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • rundll32.exe (PID: 4120 cmdline: rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Mindlake MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • cmd.exe (PID: 772 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 2044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 5288 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • conhost.exe (PID: 2100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 5932 cmdline: rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Porthigh MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • cmd.exe (PID: 4608 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 6132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 5868 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 1124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • rundll32.exe (PID: 5672 cmdline: rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Problemscale MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4848 cmdline: rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,WingGrass MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • cmd.exe (PID: 4196 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • cmd.exe (PID: 4020 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4960 cmdline: C:\Windows\system32\cmd.exe /c cd Island MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • cmd.exe (PID: 852 cmdline: C:\Windows\system32\cmd.exe /c cd Matter m MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
ELQSEuKior.dllJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmpJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
      00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmpJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
        00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmpJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
          00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmpJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
            00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmpJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
              Click to see the 2 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              15.2.rundll32.exe.6e1e0000.1.unpackJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
                0.2.loaddll32.exe.6e1e0000.0.unpackJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
                  25.2.rundll32.exe.6e1e0000.1.unpackJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
                    21.2.rundll32.exe.6e1e0000.1.unpackJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
                      2.2.rundll32.exe.6e1e0000.1.unpackJoeSecurity_Ursnif_2Yara detected UrsnifJoe Security
                        Click to see the 2 entries

                        Sigma Overview

                        System Summary:

                        barindex
                        Sigma detected: Conhost Parent Process ExecutionsShow sources
                        Source: Process startedAuthor: omkar72: Data: Command: C:\Windows\system32\cmd.exe /c cd Island, CommandLine: C:\Windows\system32\cmd.exe /c cd Island, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ParentImage: C:\Windows\System32\conhost.exe, ParentProcessId: 5672, ProcessCommandLine: C:\Windows\system32\cmd.exe /c cd Island, ProcessId: 5848

                        Jbx Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Antivirus / Scanner detection for submitted sampleShow sources
                        Source: ELQSEuKior.dllAvira: detected
                        Multi AV Scanner detection for submitted fileShow sources
                        Source: ELQSEuKior.dllVirustotal: Detection: 67%Perma Link
                        Source: ELQSEuKior.dllMetadefender: Detection: 57%Perma Link
                        Source: ELQSEuKior.dllReversingLabs: Detection: 89%
                        Source: ELQSEuKior.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                        Source: ELQSEuKior.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                        Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.490375280.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.507696729.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.483332321.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000002.486289723.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.503913812.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.512153585.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.503906509.000000006E26A000.00000002.00020000.sdmp, ELQSEuKior.dll

                        Key, Mouse, Clipboard, Microphone and Screen Capturing:

                        barindex
                        Yara detected UrsnifShow sources
                        Source: Yara matchFile source: ELQSEuKior.dll, type: SAMPLE
                        Source: Yara matchFile source: 15.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 25.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: loaddll32.exe, 00000000.00000002.490259189.00000000010BB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                        E-Banking Fraud:

                        barindex
                        Yara detected UrsnifShow sources
                        Source: Yara matchFile source: ELQSEuKior.dll, type: SAMPLE
                        Source: Yara matchFile source: 15.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 25.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E223E00
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E221C3C
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2567D9
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2484BB
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2602BC
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E250396
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E23E079
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E235150
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2261B2
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E223E00
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E221C3C
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E2567D9
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E2484BB
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E2602BC
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E250396
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E23E079
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E235150
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E223E00
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E221C3C
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2567D9
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2484BB
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2602BC
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E250396
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E23E079
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E235150
                        Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E220990 appears 35 times
                        Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E2200AC appears 101 times
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E220990 appears 68 times
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E2423A9 appears 36 times
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E2200AC appears 200 times
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E2200E0 appears 58 times
                        Source: ELQSEuKior.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                        Source: classification engineClassification label: mal64.troj.winDLL@53/0@0/0
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5672:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1124:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4196:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4436:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6132:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2100:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5796:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1276:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2044:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2140:120:WilError_01
                        Source: ELQSEuKior.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Connectdark
                        Source: ELQSEuKior.dllVirustotal: Detection: 67%
                        Source: ELQSEuKior.dllMetadefender: Detection: 57%
                        Source: ELQSEuKior.dllReversingLabs: Detection: 89%
                        Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll'
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Connectdark
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Mindlake
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Porthigh
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Problemscale
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,WingGrass
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Connectdark
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Mindlake
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Porthigh
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,WingGrass
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                        Source: ELQSEuKior.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                        Source: ELQSEuKior.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.490375280.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.507696729.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.483332321.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000002.486289723.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.503913812.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.512153585.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.503906509.000000006E26A000.00000002.00020000.sdmp, ELQSEuKior.dll
                        Source: ELQSEuKior.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                        Source: ELQSEuKior.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                        Source: ELQSEuKior.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                        Source: ELQSEuKior.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                        Source: ELQSEuKior.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                        Source: ELQSEuKior.dllStatic PE information: real checksum: 0xf3990 should be: 0xeef60
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2209D6 push ecx; ret
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E220075 push ecx; ret
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E2209D6 push ecx; ret
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E220075 push ecx; ret
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2209D6 push ecx; ret
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E220075 push ecx; ret

                        Hooking and other Techniques for Hiding and Protection:

                        barindex
                        Yara detected UrsnifShow sources
                        Source: Yara matchFile source: ELQSEuKior.dll, type: SAMPLE
                        Source: Yara matchFile source: 15.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 25.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\loaddll32.exeAPI coverage: 5.0 %
                        Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 5.9 %
                        Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 5.2 %
                        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24966F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E24966F mov eax, dword ptr fs:[00000030h]
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24966F mov eax, dword ptr fs:[00000030h]
                        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2207A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E220288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E2207A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E220288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2207A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E220288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
                        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
                        Source: loaddll32.exe, 00000000.00000002.490278339.0000000001640000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.490903193.0000000003190000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.483251491.00000000039E0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.474301611.0000000003510000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.503824249.0000000003480000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.499291261.0000000002ED0000.00000002.00000001.sdmp, rundll32.exe, 00000019.00000002.469760554.0000000002FD0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                        Source: loaddll32.exe, 00000000.00000002.490278339.0000000001640000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.490903193.0000000003190000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.483251491.00000000039E0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.474301611.0000000003510000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.503824249.0000000003480000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.499291261.0000000002ED0000.00000002.00000001.sdmp, rundll32.exe, 00000019.00000002.469760554.0000000002FD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                        Source: loaddll32.exe, 00000000.00000002.490278339.0000000001640000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.490903193.0000000003190000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.483251491.00000000039E0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.474301611.0000000003510000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.503824249.0000000003480000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.499291261.0000000002ED0000.00000002.00000001.sdmp, rundll32.exe, 00000019.00000002.469760554.0000000002FD0000.00000002.00000001.sdmpBinary or memory string: Progman
                        Source: loaddll32.exe, 00000000.00000002.490278339.0000000001640000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.490903193.0000000003190000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.483251491.00000000039E0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.474301611.0000000003510000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.503824249.0000000003480000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.499291261.0000000002ED0000.00000002.00000001.sdmp, rundll32.exe, 00000019.00000002.469760554.0000000002FD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E220604 cpuid
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: ___crtGetLocaleInfoEx,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___crtGetLocaleInfoEx,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___crtGetLocaleInfoEx,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E209A14 GetSystemTimeAsFileTime,
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E258951 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,

                        Stealing of Sensitive Information:

                        barindex
                        Yara detected UrsnifShow sources
                        Source: Yara matchFile source: ELQSEuKior.dll, type: SAMPLE
                        Source: Yara matchFile source: 15.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 25.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY

                        Remote Access Functionality:

                        barindex
                        Yara detected UrsnifShow sources
                        Source: Yara matchFile source: ELQSEuKior.dll, type: SAMPLE
                        Source: Yara matchFile source: 15.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 25.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1E16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E1E16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,
                        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E1E16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Rundll321Input Capture1System Time Discovery2Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSystem Information Discovery22Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

                        Behavior Graph

                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 449061 Sample: ELQSEuKior Startdate: 15/07/2021 Architecture: WINDOWS Score: 64 70 Antivirus / Scanner detection for submitted sample 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 Yara detected  Ursnif 2->74 10 loaddll32.exe 1 2->10         started        process3 process4 12 cmd.exe 1 10->12         started        14 rundll32.exe 10->14         started        16 rundll32.exe 10->16         started        18 5 other processes 10->18 process5 20 rundll32.exe 12->20         started        22 cmd.exe 1 14->22         started        24 cmd.exe 1 14->24         started        26 cmd.exe 1 16->26         started        28 cmd.exe 1 16->28         started        30 cmd.exe 1 18->30         started        32 cmd.exe 1 18->32         started        34 cmd.exe 1 18->34         started        36 cmd.exe 1 18->36         started        process6 38 cmd.exe 1 20->38         started        40 cmd.exe 1 20->40         started        42 conhost.exe 22->42         started        44 conhost.exe 24->44         started        46 conhost.exe 26->46         started        48 conhost.exe 28->48         started        50 conhost.exe 30->50         started        52 conhost.exe 32->52         started        54 conhost.exe 34->54         started        process7 56 conhost.exe 38->56         started        58 conhost.exe 40->58         started        60 cmd.exe 1 42->60         started        62 cmd.exe 1 42->62         started        64 conhost.exe 46->64         started        process8 66 conhost.exe 56->66         started        68 conhost.exe 58->68         started       

                        Screenshots

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand

                        Antivirus, Machine Learning and Genetic Malware Detection

                        Initial Sample

                        SourceDetectionScannerLabelLink
                        ELQSEuKior.dll68%VirustotalBrowse
                        ELQSEuKior.dll57%MetadefenderBrowse
                        ELQSEuKior.dll90%ReversingLabsWin32.Trojan.Ursnif
                        ELQSEuKior.dll100%AviraTR/Spy.Ursnif.ozghq

                        Dropped Files

                        No Antivirus matches

                        Unpacked PE Files

                        SourceDetectionScannerLabelLinkDownload
                        15.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File
                        3.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File
                        21.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File
                        2.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File
                        0.2.loaddll32.exe.6e1e0000.0.unpack100%AviraHEUR/AGEN.1142290Download File
                        25.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File
                        12.2.rundll32.exe.6e1e0000.1.unpack100%AviraHEUR/AGEN.1142290Download File

                        Domains

                        No Antivirus matches

                        URLs

                        No Antivirus matches

                        Domains and IPs

                        Contacted Domains

                        No contacted domains info

                        Contacted IPs

                        No contacted IP infos

                        General Information

                        Joe Sandbox Version:33.0.0 White Diamond
                        Analysis ID:449061
                        Start date:15.07.2021
                        Start time:06:33:51
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 10m 10s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:ELQSEuKior (renamed file extension from none to dll)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:42
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal64.troj.winDLL@53/0@0/0
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 66.8% (good quality ratio 63%)
                        • Quality average: 77.4%
                        • Quality standard deviation: 28.1%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): wermgr.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.

                        Simulations

                        Behavior and APIs

                        No simulations

                        Joe Sandbox View / Context

                        IPs

                        No context

                        Domains

                        No context

                        ASN

                        No context

                        JA3 Fingerprints

                        No context

                        Dropped Files

                        No context

                        Created / dropped Files

                        No created / dropped files found

                        Static File Info

                        General

                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):6.790060204441099
                        TrID:
                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                        • Generic Win/DOS Executable (2004/3) 0.20%
                        • DOS Executable Generic (2002/1) 0.20%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:ELQSEuKior.dll
                        File size:960000
                        MD5:2f1e2c8b741594e48eea9cf01e24cdba
                        SHA1:d6a59cfcfd712ad2b7124a9f812d5c6ed328ab84
                        SHA256:ff12254275bb4cae4f1225535408dd466bf0a4d41727abca9576dbb427f44014
                        SHA512:5de31df5eaeeb3953c8c1ba809148fe05473fc654f9189093d3af0e4d5c4b841df98f6707d53a538e008f0a6ee4130929c4d0139bc6f7fb62a336600bb16a2ea
                        SSDEEP:24576:HQfpzjXPgf58CJV4X+IBIJ3cazaLwj1mCG9CpNiLi:IFDg9JV4OaIRj150CpNiLi
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0...0...0....{i.3...9...#...b...4...b...=...b...=....{r.&...0.......b.......b...1...b.b.1...0...1...b...1...Rich0..........

                        File Icon

                        Icon Hash:74f0e4ecccdce0e4

                        Static PE Info

                        General

                        Entrypoint:0x1040052
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x1000000
                        Subsystem:windows gui
                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x5AC512FB [Wed Apr 4 18:01:31 2018 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:6
                        OS Version Minor:0
                        File Version Major:6
                        File Version Minor:0
                        Subsystem Version Major:6
                        Subsystem Version Minor:0
                        Import Hash:7a79d10b1d4343a18a4f6e25e165b4ae

                        Entrypoint Preview

                        Instruction
                        push ebp
                        mov ebp, esp
                        cmp dword ptr [ebp+0Ch], 01h
                        jne 00007F95A8C73997h
                        call 00007F95A8C74372h
                        push dword ptr [ebp+10h]
                        push dword ptr [ebp+0Ch]
                        push dword ptr [ebp+08h]
                        call 00007F95A8C7383Fh
                        add esp, 0Ch
                        pop ebp
                        retn 000Ch
                        mov ecx, dword ptr [ebp-0Ch]
                        mov dword ptr fs:[00000000h], ecx
                        pop ecx
                        pop edi
                        pop edi
                        pop esi
                        pop ebx
                        mov esp, ebp
                        pop ebp
                        push ecx
                        ret
                        mov ecx, dword ptr [ebp-10h]
                        xor ecx, ebp
                        call 00007F95A8C731A6h
                        jmp 00007F95A8C73970h
                        mov ecx, dword ptr [ebp-14h]
                        xor ecx, ebp
                        call 00007F95A8C73195h
                        jmp 00007F95A8C7395Fh
                        push eax
                        push dword ptr fs:[00000000h]
                        lea eax, dword ptr [esp+0Ch]
                        sub esp, dword ptr [esp+0Ch]
                        push ebx
                        push esi
                        push edi
                        mov dword ptr [eax], ebp
                        mov ebp, eax
                        mov eax, dword ptr [010E506Ch]
                        xor eax, ebp
                        push eax
                        push dword ptr [ebp-04h]
                        mov dword ptr [ebp-04h], FFFFFFFFh
                        lea eax, dword ptr [ebp-0Ch]
                        mov dword ptr fs:[00000000h], eax
                        ret
                        push eax
                        push dword ptr fs:[00000000h]
                        lea eax, dword ptr [esp+0Ch]
                        sub esp, dword ptr [esp+0Ch]
                        push ebx
                        push esi
                        push edi
                        mov dword ptr [eax], ebp
                        mov ebp, eax
                        mov eax, dword ptr [010E506Ch]
                        xor eax, ebp
                        push eax
                        mov dword ptr [ebp-10h], eax
                        push dword ptr [ebp-04h]
                        mov dword ptr [ebp-04h], FFFFFFFFh
                        lea eax, dword ptr [ebp-0Ch]
                        mov dword ptr fs:[00000000h], eax
                        ret
                        push eax
                        inc dword ptr fs:[eax]

                        Rich Headers

                        Programming Language:
                        • [IMP] VS2008 SP1 build 30729

                        Data Directories

                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0xe35b00x9c.rdata
                        IMAGE_DIRECTORY_ENTRY_IMPORT0xe364c0x8c.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xfd0000x9d0.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xfe0000x5074.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0xde8200x54.rdata
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xde8780x40.rdata
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x8a0000x26c.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                        Sections

                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x883dc0x88400False0.544624426606data6.71834204494IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rdata0x8a0000x5a4400x5a600False0.658643456086data5.95813601066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0xe50000x17ebc0x1c00False0.184291294643data4.04646123564IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                        .rsrc0xfd0000x9d00xa00False0.396484375data3.77819611332IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0xfe0000x50740x5200False0.726133765244data6.63977268899IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                        Resources

                        NameRVASizeTypeLanguageCountry
                        RT_DIALOG0xfd1c00x10edataEnglishUnited States
                        RT_DIALOG0xfd2d00xc0dBase III DBT, next free block index 4294901761EnglishUnited States
                        RT_DIALOG0xfd3900x126dataEnglishUnited States
                        RT_DIALOG0xfd4b80xf0dataEnglishUnited States
                        RT_DIALOG0xfd5a80xbadataEnglishUnited States
                        RT_DIALOG0xfd6640xecdataEnglishUnited States
                        RT_DIALOG0xfd7500x124dataEnglishUnited States
                        RT_MANIFEST0xfd8740x15aASCII text, with CRLF line terminatorsEnglishUnited States

                        Imports

                        DLLImport
                        KERNEL32.dllSetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetProcessHeap, CreateFileW, SetStdHandle, ReadConsoleW, WriteConsoleW, HeapSize, SetEndOfFile, SetEnvironmentVariableW, GetOEMCP, IsValidCodePage, FindNextFileW, FindNextFileA, FindFirstFileExW, FindFirstFileExA, FindClose, GetTimeZoneInformation, OutputDebugStringA, OutputDebugStringW, WaitForSingleObjectEx, CreateSemaphoreA, GetSystemTimeAsFileTime, TlsGetValue, VirtualProtectEx, TlsAlloc, GetSystemDirectoryA, GetTempPathA, Sleep, GetCommandLineA, GetModuleHandleA, InitializeCriticalSection, SetSystemPowerState, EnterCriticalSection, VirtualProtect, GetModuleFileNameA, MultiByteToWideChar, GetLastError, FormatMessageW, WideCharToMultiByte, GetStringTypeW, LeaveCriticalSection, DeleteCriticalSection, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsSetValue, TlsFree, GetTickCount, GetModuleHandleW, GetProcAddress, EncodePointer, DecodePointer, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, GetCurrentThread, GetACP, GetStdHandle, GetFileType, CloseHandle, WaitForSingleObject, GetExitCodeProcess, CreateProcessA, CreateProcessW, GetFileAttributesExW, WriteFile, GetConsoleCP, GetConsoleMode, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, FlushFileBuffers, ReadFile, SetFilePointerEx, HeapReAlloc, SetConsoleCtrlHandler, CreateThread
                        USER32.dllSetFocus, GetCursorPos, RegisterClassExA, GetFocus, GetClassInfoExA, GetKeyNameTextA, GetWindowTextLengthA, CallWindowProcA, IsDlgButtonChecked, DestroyIcon, AppendMenuA, DrawIconEx, DrawEdge
                        GDI32.dllBitBlt, DeleteDC, CreatePen, DeleteObject, CreateDCA, GetObjectA, DPtoLP
                        ole32.dllOleUninitialize, OleSetContainedObject, OleInitialize
                        SHLWAPI.dllPathFindFileNameA, PathAddBackslashW, PathStripToRootA
                        DCIMAN32.dllDCICreatePrimary, DCIOpenProvider, GetDCRegionData, DCISetDestination, DCICloseProvider, DCICreateOverlay, GetWindowRegionData, DCIEndAccess, WinWatchDidStatusChange, DCICreateOffscreen, DCISetSrcDestClip, DCIDestroy, DCIDraw, DCISetClipList, DCIEnum, DCIBeginAccess, WinWatchClose

                        Exports

                        NameOrdinalAddress
                        Connectdark10x1021c64
                        Mindlake20x1020de0
                        Porthigh30x1021c2c
                        Problemscale40x1021bf8
                        WingGrass50x1021b0a

                        Possible Origin

                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States

                        Network Behavior

                        No network behavior found

                        Code Manipulations

                        Statistics

                        Behavior

                        Click to jump to process

                        System Behavior

                        General

                        Start time:06:34:37
                        Start date:15/07/2021
                        Path:C:\Windows\System32\loaddll32.exe
                        Wow64 process (32bit):true
                        Commandline:loaddll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll'
                        Imagebase:0x810000
                        File size:116736 bytes
                        MD5 hash:542795ADF7CC08EFCF675D65310596E8
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 00000000.00000002.490312079.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security
                        Reputation:high

                        General

                        Start time:06:34:37
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:38
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Connectdark
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 00000002.00000002.491922041.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security
                        Reputation:high

                        General

                        Start time:06:34:38
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe 'C:\Users\user\Desktop\ELQSEuKior.dll',#1
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 00000003.00000002.483288618.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security
                        Reputation:high

                        General

                        Start time:06:34:38
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:38
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:39
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:39
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:39
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:39
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:40
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:40
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        General

                        Start time:06:34:42
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Mindlake
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 0000000C.00000002.486237999.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security

                        General

                        Start time:06:34:43
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:43
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:46
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Porthigh
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 0000000F.00000002.503861971.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security

                        General

                        Start time:06:34:46
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:47
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:47
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:48
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:51
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:51
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,Problemscale
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 00000015.00000002.507296216.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security

                        General

                        Start time:06:34:51
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:53
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:54
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:54
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\rundll32.exe
                        Wow64 process (32bit):true
                        Commandline:rundll32.exe C:\Users\user\Desktop\ELQSEuKior.dll,WingGrass
                        Imagebase:0x3f0000
                        File size:61952 bytes
                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Ursnif_2, Description: Yara detected Ursnif, Source: 00000019.00000002.485057539.000000006E1E1000.00000020.00020000.sdmp, Author: Joe Security

                        General

                        Start time:06:34:56
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:56
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:57
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:58
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:34:58
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Island
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:35:03
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:35:05
                        Start date:15/07/2021
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\system32\cmd.exe /c cd Matter m
                        Imagebase:0xbd0000
                        File size:232960 bytes
                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        General

                        Start time:06:35:05
                        Start date:15/07/2021
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6b2800000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Disassembly

                        Code Analysis

                        Reset < >