What is eac_usermode_88020297799961.dll?

eac_usermode_88020297799961.dll is part of EasyAntiCheat and developed by EasyAntiCheat Oy according to the eac_usermode_88020297799961.dll version information.

eac_usermode_88020297799961.dll's description is "EasyAntiCheat UserMode"

eac_usermode_88020297799961.dll is digitally signed by EasyAntiCheat Oy.

eac_usermode_88020297799961.dll is usually located in the 'c:\Windows\System32\' folder.

None of the anti-virus scanners at VirusTotal reports anything malicious about eac_usermode_88020297799961.dll.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

The following is the available information on eac_usermode_88020297799961.dll:

PropertyValue
Product nameEasyAntiCheat
Company nameEasyAntiCheat Oy
File descriptionEasyAntiCheat UserMode
Internal nameeac_usermode.dll
Original filenameeac_usermode.dll
Legal copyrightCopyright © EasyAntiCheat Oy 2018
Product version1, 0, 0, 0
File version1, 0, 0, 0

Here's a screenshot of the file properties when displayed by Windows Explorer:

Product nameEasyAntiCheat
Company nameEasyAntiCheat Oy
File descriptionEasyAntiCheat UserMode
Internal nameeac_usermode.dll
Original filenameeac_usermode.dll
Legal copyrightCopyright © EasyAntiCheat Oy 2018
Product version1, 0, 0, 0
File version1, 0, 0, 0

Digital signatures [?]

eac_usermode_88020297799961.dll has a valid digital signature.

PropertyValue
Signer nameEasyAntiCheat Oy
Certificate issuer nameGlobalSign Extended Validation CodeSigning CA - SHA256 - G3
Certificate serial number234175e3d1a23ef8acb50245

VirusTotal report

None of the 70 anti-virus programs at VirusTotal detected the eac_usermode_88020297799961.dll file.

None of the 70 anti-virus programs detected the eac_usermode_88020297799961.dll file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Summary

{
    "dll_loaded": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
    ],
    "file_opened": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
    ],
    "command_line": [
        "\"C:\\Windows\\System32\\rundll32.exe\" C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll,DllMain"
    ],
    "file_exists": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll.manifest",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
    ],
    "file_read": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
    ],
    "regkey_read": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles"
    ]
}

Generic

[
    {
        "process_path": "C:\\Windows\\System32\\rundll32.exe",
        "process_name": "rundll32.exe",
        "pid": 2588,
        "summary": {
            "file_exists": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll.manifest",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles"
            ],
            "dll_loaded": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ]
        },
        "first_seen": 1593327185.890625,
        "ppid": 2308
    },
    {
        "process_path": "C:\\Windows\\SysWOW64\\rundll32.exe",
        "process_name": "rundll32.exe",
        "pid": 2308,
        "summary": {
            "dll_loaded": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ],
            "file_opened": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ],
            "command_line": [
                "\"C:\\Windows\\System32\\rundll32.exe\" C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll,DllMain"
            ],
            "file_exists": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll.manifest",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ],
            "file_read": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\3f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3.bin.dll"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles"
            ]
        },
        "first_seen": 1593327185.71875,
        "ppid": 2448
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1593327185.328125,
        "ppid": 376
    }
]

Signatures

[
    {
        "markcount": 13,
        "families": [],
        "description": "Allocates read-write-execute memory (usually to unpack itself)",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 13
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 15
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 17
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 19
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 21
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000000007782c000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 23
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 25
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 27
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 29
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 31
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 33
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 35
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2588,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffffffffffff",
                        "base_address": "0x000007fefda5a000"
                    },
                    "time": 1593327186.015625,
                    "tid": 2500,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2588,
                "type": "call",
                "cid": 37
            }
        ],
        "references": [],
        "name": "allocates_rwx"
    }
]

Yara

The Yara rules did not detect anything in the file.

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 546,
            "time": 3.060321807861328,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5326,
            "time": 3.003361940383911,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5654,
            "time": 1.0859429836273193,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5982,
            "time": 3.010708808898926,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 6310,
            "time": 1.59834885597229,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 6638,
            "time": -0.08687114715576172,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 6966,
            "time": 1.594357967376709,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 16764,
            "time": 1.1064808368682861,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 25148,
            "time": 3.1107189655303955,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "e565033ab68a19a1252d7eb30d48363f542dbee3e4c1dd1d5bbb6b82d64889e6",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "3e7202f58a25d0c5fae57589f4d2278405d1ce8acc38665faa56f66f1150a3f7",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandboxScreenshot from the sandbox

Hashes [?]

PropertyValue
MD5e3780e3e9a48085ca85604adc9b4a7a4
SHA2563f8329f024c62ebb807f2fd9ca6ced441f262738891e6046c8b32d05bd6b26d3

What will you do with the file?

To help other users, please let us know what you will do with the file:



What did other users do?

The poll result listed below shows what users chose to do with the file. 67% have voted for removal. Based on votes from 6 users.

User vote results: There were 4 votes to remove and 2 votes to keep

NOTE: Please do not use this poll as the only source of input to determine what you will do with the file. Only 6 users has voted so far so it does not offer a high degree of confidence.

Malware or legitimate?

If you feel that you need more information to determine if your should keep this file or remove it, please read this guide.

Please select the option that best describe your thoughts on the information provided on this web page


Free online surveys

And now some shameless self promotion ;)

A screenshot of FreeFixer's scan result.Hi, my name is Roger Karlsson. I've been running this website since 2006. I want to let you know about the FreeFixer program. FreeFixer is a freeware tool that analyzes your system and let you manually identify unwanted programs. Once you've identified some malware files, FreeFixer is pretty good at removing them. You can download FreeFixer here. It runs on Windows 2000/XP/2003/2008/2016/2019/Vista/7/8/8.1/10. Supports both 32- and 64-bit Windows.

If you have questions, feedback on FreeFixer or the freefixer.com website, need help analyzing FreeFixer's scan result or just want to say hello, please contact me. You can find my email address at the contact page.

Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply