Create Interactive Tour

Windows Analysis Report
main.dll

Overview

General Information

Sample Name:main.dll
Analysis ID:647395
MD5:93f85342ebefa3b658ee04dc42c0df3a
SHA1:844736386b67d21566b7a23bedd42c4bb0223c3d
SHA256:60f030597c75f9df0f7a494cb5432b600d41775cfe5cf13006c1448fa3a68d8d
Tags:dll
Infos:

Detection

Matanbuchus
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Matanbuchus
Multi AV Scanner detection for submitted file
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • loaddll32.exe (PID: 7148 cmdline: loaddll32.exe "C:\Users\user\Desktop\main.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 7156 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\main.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6160 cmdline: rundll32.exe "C:\Users\user\Desktop\main.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7164 cmdline: C:\Windows\System32\rundll32.exe shell32,Control_RunDLL "C:\Users\user\Desktop\main.dll", MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6552 cmdline: C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\user\Desktop\main.dll", MD5: 73C519F050C20580F8A62C849D49215A)
        • rundll32.exe (PID: 6352 cmdline: "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\user\Desktop\main.dll", MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6360 cmdline: rundll32.exe C:\Users\user\Desktop\main.dll,?HackCheck@@YGXXZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5416 cmdline: rundll32.exe C:\Users\user\Desktop\main.dll,CPlApplet MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6476 cmdline: rundll32.exe C:\Users\user\Desktop\main.dll,DllInstall MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4264 cmdline: rundll32.exe "C:\Users\user\Desktop\main.dll",?HackCheck@@YGXXZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6544 cmdline: rundll32.exe "C:\Users\user\Desktop\main.dll",CPlApplet MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 2208 cmdline: rundll32.exe "C:\Users\user\Desktop\main.dll",DllInstall MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
main.dllJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: main.dllVirustotal: Detection: 15%Perma Link
    Source: main.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
    Source: Binary string: B:\LoadDll\Release\6001.pdb source: main.dll
    Source: main.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
    Source: main.dllBinary or memory string: OriginalFilenameCCleanerDU.dllP vs main.dll
    Source: main.dllVirustotal: Detection: 15%
    Source: main.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: classification engineClassification label: mal56.troj.winDLL@23/0@0/0
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe shell32,Control_RunDLL "C:\Users\user\Desktop\main.dll",
    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\main.dll"
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\main.dll",#1
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe shell32,Control_RunDLL "C:\Users\user\Desktop\main.dll",
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",#1
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,?HackCheck@@YGXXZ
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,CPlApplet
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,DllInstall
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",?HackCheck@@YGXXZ
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",CPlApplet
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",DllInstall
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\user\Desktop\main.dll",
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\user\Desktop\main.dll",
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\main.dll",#1Jump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe shell32,Control_RunDLL "C:\Users\user\Desktop\main.dll",Jump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,?HackCheck@@YGXXZJump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,CPlAppletJump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\main.dll,DllInstallJump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",?HackCheck@@YGXXZJump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",CPlAppletJump to behavior
    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",DllInstallJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",#1Jump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\user\Desktop\main.dll",Jump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\user\Desktop\main.dll",Jump to behavior
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: main.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: B:\LoadDll\Release\6001.pdb source: main.dll
    Source: main.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: main.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: main.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: main.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: main.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

    Data Obfuscation

    barindex
    Source: Yara matchFile source: main.dll, type: SAMPLE
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\main.dll",#1Jump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception11
    Process Injection
    1
    Rundll32
    OS Credential Dumping1
    Virtualization/Sandbox Evasion
    Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    System Information Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 647395 Sample: main.dll Startdate: 17/06/2022 Architecture: WINDOWS Score: 56 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Matanbuchus 2->26 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        12 cmd.exe 1 8->12         started        14 rundll32.exe 8->14         started        16 5 other processes 8->16 process5 18 rundll32.exe 10->18         started        20 rundll32.exe 12->20         started        process6 22 rundll32.exe 18->22         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    main.dll15%VirustotalBrowse
    main.dll5%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    No contacted IP infos
    Joe Sandbox Version:35.0.0 Citrine
    Analysis ID:647395
    Start date and time: 17/06/202206:32:112022-06-17 06:32:11 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 22s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:main.dll
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:32
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.troj.winDLL@23/0@0/0
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .dll
    • Adjust boot time
    • Enable AMSI
    • Override analysis time to 240s for rundll32
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information
    TimeTypeDescription
    06:33:20API Interceptor50x Sleep call for process: rundll32.exe modified
    06:33:31API Interceptor1x Sleep call for process: loaddll32.exe modified
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
    Entropy (8bit):5.9224762709107495
    TrID:
    • Win32 Dynamic Link Library (generic) (1002004/3) 98.09%
    • Win 9x/ME Control Panel applet (15529/13) 1.52%
    • Generic Win/DOS Executable (2004/3) 0.20%
    • DOS Executable Generic (2002/1) 0.20%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:main.dll
    File size:410624
    MD5:93f85342ebefa3b658ee04dc42c0df3a
    SHA1:844736386b67d21566b7a23bedd42c4bb0223c3d
    SHA256:60f030597c75f9df0f7a494cb5432b600d41775cfe5cf13006c1448fa3a68d8d
    SHA512:3cf20695b83e9b45804214a6b96337cff29da6993db8ba368380ba1e5455b679bba3646f6b27d2bac239caf4f6697fb9087d5679674065eba9d7fd514c85edb2
    SSDEEP:6144:XtugFAmTHh/rONOBHtnee6fIhO1MMwWPzRRTuxeLaRRZMuspQ1fg3I5:9tWmTBpHtee6IcUWbHI/RRZMuV
    TLSH:6D949567C711921BE7973070C01CA6B2A01A17317E858896B351BF7EF3786C2A93DB67
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..j0f.90f.90f.9$..8:f.9$..8.f.9$..8"f.9b..8.f.9b..8?f.9b..8%f.9$..8!f.90f.9Sf.9h..85f.9h..81f.9h..81f.9Rich0f.9........PE..L..
    Icon Hash:74f0e4ecccdce0e4
    Entrypoint:0x1004aaa9
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x10000000
    Subsystem:windows cui
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
    DLL Characteristics:DYNAMIC_BASE
    Time Stamp:0x622B4798 [Fri Mar 11 12:59:04 2022 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:6
    OS Version Minor:0
    File Version Major:6
    File Version Minor:0
    Subsystem Version Major:6
    Subsystem Version Minor:0
    Import Hash:6f60423204292c2ad93f42048c64e1e7
    Instruction
    push ebp
    mov ebp, esp
    cmp dword ptr [ebp+0Ch], 01h
    jne 00007F2990F958C7h
    call 00007F2990F95C73h
    push dword ptr [ebp+10h]
    push dword ptr [ebp+0Ch]
    push dword ptr [ebp+08h]
    call 00007F2990F95773h
    add esp, 0Ch
    pop ebp
    retn 000Ch
    push ebp
    mov ebp, esp
    and dword ptr [10064FE0h], 00000000h
    sub esp, 24h
    or dword ptr [10064014h], 01h
    push 0000000Ah
    call dword ptr [1005C074h]
    test eax, eax
    je 00007F2990F95A6Fh
    and dword ptr [ebp-10h], 00000000h
    xor eax, eax
    push ebx
    push esi
    push edi
    xor ecx, ecx
    lea edi, dword ptr [ebp-24h]
    push ebx
    cpuid
    mov esi, ebx
    pop ebx
    mov dword ptr [edi], eax
    mov dword ptr [edi+04h], esi
    mov dword ptr [edi+08h], ecx
    xor ecx, ecx
    mov dword ptr [edi+0Ch], edx
    mov eax, dword ptr [ebp-24h]
    mov edi, dword ptr [ebp-1Ch]
    mov dword ptr [ebp-0Ch], eax
    xor edi, 6C65746Eh
    mov eax, dword ptr [ebp-18h]
    xor eax, 49656E69h
    mov dword ptr [ebp-08h], eax
    mov eax, dword ptr [ebp-20h]
    xor eax, 756E6547h
    mov dword ptr [ebp-04h], eax
    xor eax, eax
    inc eax
    push ebx
    cpuid
    mov esi, ebx
    pop ebx
    lea ebx, dword ptr [ebp-24h]
    mov dword ptr [ebx], eax
    mov eax, dword ptr [ebp-04h]
    mov dword ptr [ebx+04h], esi
    or eax, edi
    or eax, dword ptr [ebp-08h]
    mov dword ptr [ebx+08h], ecx
    mov dword ptr [ebx+0Ch], edx
    jne 00007F2990F95905h
    mov eax, dword ptr [ebp-24h]
    and eax, 0FFF3FF0h
    cmp eax, 000106C0h
    je 00007F2990F958E5h
    cmp eax, 00020660h
    je 00007F2990F958DEh
    cmp eax, 00020670h
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x629100x78.rdata
    IMAGE_DIRECTORY_ENTRY_IMPORT0x629880xb4.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x58d.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x660000x1338.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x61e6c0x54.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x61ec00x40.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x5c0000x164.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x5a8c80x5aa00False0.45401939655172413data5.809700157370107IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x5c0000x71e20x7200False0.46261650219298245data5.247401790998115IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0x640000x1a0c0xa00False0.155859375DOS executable (block device driver)2.1160565684870574IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .reloc0x660000x13380x1400False0.79140625data6.441133954559162IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    .rsrc0x680000x58d0x600False0.4264322916666667data3.944072702249282IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountry
    RT_VERSION0x680a00x370dataEnglishUnited States
    RT_MANIFEST0x684100x17dXML 1.0 document textEnglishUnited States
    DLLImport
    KERNEL32.dllHeapReAlloc, HeapFree, HeapSize, GetProcessHeap, InitializeCriticalSectionEx, DeleteCriticalSection, HeapAlloc, ExitProcess, VirtualAlloc, CreateFileW, CloseHandle, GetLastError, RaiseException, DecodePointer, OutputDebugStringA, GetStringTypeW, SetFilePointerEx, SetStdHandle, GetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, FreeEnvironmentStringsW, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, GetCurrentProcess, TerminateProcess, OutputDebugStringW, EnterCriticalSection, LeaveCriticalSection, RtlUnwind, InterlockedFlushSList, SetLastError, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetModuleHandleExW, GetModuleFileNameW, LCMapStringW, GetStdHandle, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, WriteConsoleW
    USER32.dllSendMessageW
    GDI32.dllCreateSolidBrush
    ADVAPI32.dllRegCreateKeyExW, RegCloseKey, RegOpenKeyExW
    SHELL32.dllShellExecuteW, DragQueryFileW
    ole32.dllCoInitializeEx, CoUninitialize
    WININET.dllInternetCloseHandle
    SHLWAPI.dllPathFindExtensionW, StrRChrW
    NameOrdinalAddress
    ?HackCheck@@YGXXZ20x100067d0
    CPlApplet10x10005580
    DllInstall30x10047b70
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    No network behavior found
    Target ID:0
    Start time:06:33:19
    Start date:17/06/2022
    Path:C:\Windows\System32\loaddll32.exe
    Wow64 process (32bit):true
    Commandline:loaddll32.exe "C:\Users\user\Desktop\main.dll"
    Imagebase:0xe00000
    File size:116736 bytes
    MD5 hash:7DEB5DB86C0AC789123DEC286286B938
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:1
    Start time:06:33:19
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\cmd.exe
    Wow64 process (32bit):true
    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\main.dll",#1
    Imagebase:0xed0000
    File size:232960 bytes
    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:2
    Start time:06:33:20
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\System32\rundll32.exe shell32,Control_RunDLL "C:\Users\user\Desktop\main.dll",
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:3
    Start time:06:33:20
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe "C:\Users\user\Desktop\main.dll",#1
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:4
    Start time:06:33:20
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe C:\Users\user\Desktop\main.dll,?HackCheck@@YGXXZ
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:6
    Start time:06:33:24
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe C:\Users\user\Desktop\main.dll,CPlApplet
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:9
    Start time:06:33:27
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe C:\Users\user\Desktop\main.dll,DllInstall
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:11
    Start time:06:33:30
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe "C:\Users\user\Desktop\main.dll",?HackCheck@@YGXXZ
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:12
    Start time:06:33:31
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe "C:\Users\user\Desktop\main.dll",CPlApplet
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    Target ID:13
    Start time:06:33:31
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:rundll32.exe "C:\Users\user\Desktop\main.dll",DllInstall
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    Target ID:22
    Start time:06:34:12
    Start date:17/06/2022
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\user\Desktop\main.dll",
    Imagebase:0x7ff764830000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    Target ID:23
    Start time:06:34:13
    Start date:17/06/2022
    Path:C:\Windows\SysWOW64\rundll32.exe
    Wow64 process (32bit):true
    Commandline:"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\user\Desktop\main.dll",
    Imagebase:0x11a0000
    File size:61952 bytes
    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    No disassembly