Summary | ZeroBOX

sdd.dll

Gen1 Generic Malware Malicious Library UPX PE File OS Processor Check PE32 DLL
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 5, 2021, 9:06 a.m. Nov. 5, 2021, 9:18 a.m.
Size 1.9MB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 9cfd97227c5095d2efd4dd86688e04b0
SHA256 a10f0e188da684caa1f635985bb297b85998c080feae1b61c7e70881df5b1206
CRC32 C2EFB029
ssdeep 49152:oQU1aLhQhG5NUAgoOa8nBc0SmmdWwMLwktw4B3eMqfn8+nFFQCxEsJwKQB:ofaNQh+NUABO/c0Y9AdgMqf8+gqJW
PDB Path c:\Safe\Share\Born\magnet\Thin.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • IsDLL - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.117.90.36 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

CryptGenKey

crypto_handle: 0x00466398
algorithm_identifier: 0x00000001 ()
flags: 67108865
key:
provider_handle: 0x00466310
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00466398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: ¤RSA2÷Ì3ªŒöÌ@õì$5gÿSÜëÂÄóðÌ"©$¥ñ×{òKV¹H.RP §bH‹×ÕoŠ»¤Ž„Ä#KË ½X—Ó-¢ŸT—„l3Nœåý‰¦®oØT¡ô<¯ËL1Ïú­F1ª¶šŠpBtø )×AúÂN8¸z»ó‡G¦4亃þ´ÖÐC/“GʳãpõL ògâo›AØSóÝo9"Gª¥¹B}HÂ&^­Sê‚f¦5•§Ä–0ˆ7ã}­ÇìíúŒ›s:ëÙÅ@Zê}ÁÕ5¥ÿÔ/p°LP¯ðR¨ú39ðúþÉoÂy¢×¿ž|^‹3uø@ŸóÒÖ6-Q›•ÛYýØ©¤Ò kž™îÙTR#¥‡VUÉ£éÙ¯)r)ߞwÒ6~˜ »ønaàmLoN:ýP5̀·²A<ú^ß1ø1k’ö­ƒe#gZNT,s%Žzo^P=e—ó¢â„ÕÇ.<ö5PNŒ ©x€œÅK`̎IúÇ%9À_ÇkkuªÀa.¹KB‡~’¢KÁÁEÂ{ӛƒL=‡Ø À|U×¯//l¥z–¨i¼‘k]ˆ²p¶q`ŽKt‰òÀçGÑê Ù`“À²ÃEa t>ñÄú毦aÒLøK:³€)ér7˜Œ"S=´N_%†=ˆå,ð”sôÚ¼@\þ‡«&нb*Æ|¬»”ÁXÀ(ü!V'ÿШU8À— é‡Z¾epxý–
crypto_handle: 0x00466398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00466398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: ¤RSA1÷Ì3ªŒöÌ@õì$5gÿSÜëÂÄóðÌ"©$¥ñ×{òKV¹H.RP §bH‹×ÕoŠ»¤Ž„Ä#KË ½X—Ó-¢ŸT—„l3Nœåý‰¦®oØT¡ô<¯ËL1Ïú­F1ª¶šŠpBtø )×AúÂN8¸z»ó‡G¦4äº
crypto_handle: 0x00466398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptGenKey

crypto_handle: 0x0046af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f º~I±œÚå9k\V€š¹Àõ ¯9bß C”ªÉNÁ)
provider_handle: 0x0046b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f º~I±œÚå9k\V€š¹Àõ ¯9bß C”ªÉNÁ)
crypto_handle: 0x0046af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x0046af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f H77,Vß˞žüX{ÝKR‘04<-ŸK¸ žÝ™}še
provider_handle: 0x0046b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f H77,Vß˞žüX{ÝKR‘04<-ŸK¸ žÝ™}še
crypto_handle: 0x0046af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x00596398
algorithm_identifier: 0x00000001 ()
flags: 67108865
key:
provider_handle: 0x00596310
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00596398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: ¤RSA2·i1QÀæñb9ÑÇ'ñ³c¾¦¦ˆ‘X7&<—XYǑR¤d@X㿵Mä¿?û ÿÿR0±#ßþŽ®é|'5GÑ«ä,/Z °WÓ¹Û/ö,‘%N”TI5:Sê§ùj·–IÍ<U"sÆt[3Ё….f®)CUç5þÐ(ÄÛ­¤¤ÜKaGठà?ëÊ&Š’Ó®˜N~7$—žÕÁ‹?Œƒ>~XŠ5ã´°=îó…æßÁ:·©CَdB˜K{¬ø\¬tK3… —^k+,î–3¡5³ƒ¼Ç͢Ц±€ÊðrÃ~‹†Xߕ-°Ã¬ÁùAAe®!- —Ä£¬º×—¯PÏn/ú]$CgP!Â2”—­ qì^g#¦SüR ¬…ø·öx·ry¦Ÿ4q^²q(F&1zš>“duZ†û*PGË«@Åjµ.S§êВ•ÜÔrDínß&O‰yJ#Á¹Æwï éÂ?"Š#;÷Ü/Qy^ØÒòŒ~O,ya»`E  íÀ>3W:ÿIPϒ³ Ó-.99­ğá}˜! a¨Î&¢ktád‘¡Ôú¸>Š]ÇàÆÅpS(@× ùí½‚Z)ÊÔ÷[lèunô…I\ñ®¢hÊJ×ÐÆ¢pRìܵ+±o·À•lXŠc#‰ëä·ÍðÒѨUaòòÎC<u‚x ¬èq͌Z¡v#ß Æ{·‰!ßd
crypto_handle: 0x00596398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00596398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: ¤RSA1·i1QÀæñb9ÑÇ'ñ³c¾¦¦ˆ‘X7&<—XYǑR¤d@X㿵Mä¿?û ÿÿR0±#ßþŽ®é|'5GÑ«ä,/Z °WÓ¹Û/ö,‘%N”TI5:Sê§ùj·–IÍ<U"sÆt[3Ё….f®
crypto_handle: 0x00596398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptGenKey

crypto_handle: 0x0059af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f ŽréH,îJ é4<1ðaºøoÉaêóbZÇgDû
provider_handle: 0x0059b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0059af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f ŽréH,îJ é4<1ðaºøoÉaêóbZÇgDû
crypto_handle: 0x0059af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x0059af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f 2|ëªûÆ å4FcfZ[+È5åÖZ9Y´Éž•
provider_handle: 0x0059b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0059af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f 2|ëªûÆ å4FcfZ[+È5åÖZ9Y´Éž•
crypto_handle: 0x0059af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x005c53b8
algorithm_identifier: 0x00000001 ()
flags: 67108865
key:
provider_handle: 0x005c5330
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: ¤RSA2S5<;yYØ®sF™mÌ €GÝý¢]קÐÐ]7qÙ]o¿øUkOä ì²–Ä1ùE^NxB3­±¡$EûfúaWé}/5©N1aµ(*NF¦¼Íœ…ŸR¦6ËIGp]tK¦ºI1ÉÙ¨oâõô#Àꢴí0P8mñÉõKj_–²²¢ÂW¯±eûfã:! îÝTW*ž²lĘQ"lì#]6Kõ«ïœm+Äx•êð¸ü.hNš$g$ú;n`È¥Ó|bÖEmn®kďZV@_p3þ-×´Tœ¡uîØ0SÃÜqXñ\ixÚ«ÿxܔõì‰ü• â®F‘÷‰Ä ±«üÊF Œ+òå'«’Ìô-ٗ¨vàŒMho-q, MÜ2’þŒ«9«„UŽËn€«EOëQw ¦‚t뱶#­npdEö þ½Ä«yF3aþ?ƒõï¸ø2±….cŠÛQ.‹•]?Iœ~ý±ÍÀ9ÂWEК۩ÿ©¥ÑiÑK>o}Nû5¿Î®½á[ùüOæ [ÇvG †Ò´ªòO$ýªù=Ô·ýnþ·ó)Ää‘ó ƒ.Ÿãj±`¹¹'À[õryvêmym%·N (M´„N¤ê¸[¤H‰ŽÄž´~2_уbmžßùaXz¾ùC¦”=<גŸuâéó\ò‘YЧ‡í¨tøH©:8-RÏx' ÖȈ1JSI¼òp!'»$»³é?첍Ðvoº,ö+¶
crypto_handle: 0x005c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: ¤RSA1S5<;yYØ®sF™mÌ €GÝý¢]קÐÐ]7qÙ]o¿øUkOä ì²–Ä1ùE^NxB3­±¡$EûfúaWé}/5©N1aµ(*NF¦¼Íœ…ŸR¦6ËIGp]tK¦ºI1ÉÙ¨oâõô#Àꢴí0P8mñ
crypto_handle: 0x005c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptGenKey

crypto_handle: 0x005c9fb0
algorithm_identifier: 0x00006610 ()
flags: 1
key: f Úóe LQ¿Õ½ç0é-ÜƗØ® ÐyîóVmV
provider_handle: 0x005ca828
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005c9fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f Úóe LQ¿Õ½ç0é-ÜƗØ® ÐyîóVmV
crypto_handle: 0x005c9fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x005c9fb0
algorithm_identifier: 0x00006610 ()
flags: 1
key: f •ªv%…€Ý> ‚ijÖI& ÿûÁìàzE¡æ ,+[[
provider_handle: 0x005ca828
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005c9fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f •ªv%…€Ý> ‚ijÖI& ÿûÁìàzE¡æ ,+[[
crypto_handle: 0x005c9fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x00616398
algorithm_identifier: 0x00000001 ()
flags: 67108865
key:
provider_handle: 0x00616310
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00616398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: ¤RSA2ácI-?]áâÿÍ rNl½aœaVvl¾HÍԕ¡[™¨c_¹2 ô¹û%‚uf®Wڟψ9‰å‡z ù¿‘» àÊkgºDL÷»”£Ü&Îr*78£<pcm͉ns­]8ÜBŠgd½‘×IåгGíüîïùu^G©h§Å‘»UxÎÏd€«Çh±û´nùãñ<(?êmY—ú`Ë"Y{õï"6ËDšT6È4ië{j¨Íâ¡b=Àêm7_¨7à› €U W<qQ7הӲdàYýuòãìð íV†6H}k“ÖӞ§W³05êú5y5j®zýñ}11ð¶Eytʄ"vzDèé䦊Ñb+¶ÝXÜÖE¹èUyŽ["å-Â,}Ô©Ë3ê)M3ӏ>°7|YN‰x»6™|u4â¾·‚BáDžt•½`ø<¯ÖCô*å(Ъ'Èð'Ý ,:íöw jË^EÅ}«:ym‚x/Á¸ ÇHE ×hà|D .Žý*$#€%güÍdb`O%§ˆcšª¡&óÊxO¸íOÝÃ\£ßó:À¿AÛq%ä~3ÌÞË¡ÀJSöD e㠃ڼgÀ€}4ºw€—v¼µªu¶L²sI9Ën’l7\J#¼ÒþÕךê|G«c Mîi+z›ãÀÛEÞ½¡¥|Ѽ͋ì´ÜåV"!¨ f3³>ßd—ULùø׸•öÙD—£mÛÎÞΙçRA=oJN;
crypto_handle: 0x00616398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00616398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: ¤RSA1ácI-?]áâÿÍ rNl½aœaVvl¾HÍԕ¡[™¨c_¹2 ô¹û%‚uf®Wڟψ9‰å‡z ù¿‘» àÊkgºDL÷»”£Ü&Îr*78£<pcm͉ns­]8ÜBŠgd½‘×IåгGíüîïùu^G©h§
crypto_handle: 0x00616398
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptGenKey

crypto_handle: 0x0061af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f 7·Éž XG)<òBŠVó ÈÈ,žù®žŠ÷¬?÷
provider_handle: 0x0061b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f 7·Éž XG)<òBŠVó ÈÈ,žù®žŠ÷¬?÷
crypto_handle: 0x0061af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x0061af90
algorithm_identifier: 0x00006610 ()
flags: 1
key: f 7R·ÏßßMf±É~üɃH¸g¬•JfmV¯eéåä®
provider_handle: 0x0061b808
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f 7R·ÏßßMf±É~üɃH¸g¬•JfmV¯eéåä®
crypto_handle: 0x0061af90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptGenKey

crypto_handle: 0x004c53b8
algorithm_identifier: 0x00000001 ()
flags: 67108865
key:
provider_handle: 0x004c5330
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: ¤RSA2Ñ°Í fÁÿ&¼ÝŒ$’ÅÂfVèÈÏZ²Ò9b<Í觘Å<‰tI±H©BkS¨Ã Psµ4h^Á(íë×4Ô ÿ{Y¤ÄC·ô•ã‚¨;x÷ÊbÕFˆÕ €¢£.@{õ"@žÞ5&ªõGŒ¶b6Y ¬K:KµSß&ت½ŸØ…)]¨–\c ¢§ï^“°qayvöî~ø`”+#®ŠœæUÉƜ‚,[3Ú*8ŽÏI/‡N`)éšò76÷P·R©’ÐóyG¤vL–½7îì:li Ä¡‘­W?1-ä@¢}†ì–¾§(ÍÂ.RˆšY´«e¸ƒïhÄ1©ìòžÔ ¾%A2×m@pâ!ñwZ–ˆ“ÌðìU¡üNU„,`Vs´IÈÁÂéªitJÂlÀôN§®|’˜-½k'€aÃQu‚ eªñ0P֗"í;ððÄY+¬U‹ú#!?j\Ád £íoÑdš&ÆJí}úÙG‚—Jɟ/mªžJÿ‰xÌ Ü>n:ò¾€®“Á½·eIm´f˜™¨ª‘h•ó±…v¶©B!’áí‘m¥åãî}‰½fº*†OÙzš‘ÅÞ c4PÛMáÌVN «YGdXW{ܲ¿&:CCP‘4ìú#yD¬,Å¿M(~˝¾y(?¼JîÈÝýæ*’ ñL‰7­P/-Èrkv¹Fô;+nÈ8Yûxç~1ešš×ñqÃ+†zù6àYÇý 7þÇÊÚ&o6‚ÓxVƒ
crypto_handle: 0x004c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 7
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: ¤RSA1Ñ°Í fÁÿ&¼ÝŒ$’ÅÂfVèÈÏZ²Ò9b<Í觘Å<‰tI±H©BkS¨Ã Psµ4h^Á(íë×4Ô ÿ{Y¤ÄC·ô•ã‚¨;x÷ÊbÕFˆÕ €¢£.@{õ"@žÞ5&ªõGŒ¶b6Y ¬K:KµSß&ت½
crypto_handle: 0x004c53b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptGenKey

crypto_handle: 0x004c9fb0
algorithm_identifier: 0x00006610 ()
flags: 1
key: f ÿ…ƒ¢EÖ«À\Û&—ןÅ÷Ûº”Ø,ÿ!±;Yd
provider_handle: 0x004ca828
1 1 0
pdb_path c:\Safe\Share\Born\magnet\Thin.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 24576
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02255000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2788
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00370000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2788
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2788
region_size: 2932736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02580000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x761a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73df1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 24576
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02255000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2972
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00300000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2972
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00310000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2972
region_size: 2932736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02580000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x761a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73df1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a18000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 24576
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a75000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00790000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3060
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3060
region_size: 2932736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02540000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x761a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73df1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ac8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 24576
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b25000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2884
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2884
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2884
region_size: 2932736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02380000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x761a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73df1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 24576
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02255000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
description rundll32.exe tried to sleep 129 seconds, actually delayed analysis time by 129 seconds
host 185.117.90.36