Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sql.tmp.dll.dll

Overview

General Information

Sample name:sql.tmp.dll.dll
(renamed file extension from exe to dll)
Original sample name:sql.tmp.dll.exe
Analysis ID:1378285
MD5:d8a8cc25bf5ef5b96ff7a64f663cbd29
SHA1:d1e5e29c162566ce1d8a3d9c1a758fdbfef74174
SHA256:aec915753612bb003330ce7ffc67cfa9d7e3c12310f0ecfd0b7e50abf427989a
Tags:aptexeLazarus
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Execute DLL with spoofed extension
System process connects to network (likely due to code injection or exploit)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • loaddll64.exe (PID: 432 cmdline: loaddll64.exe "C:\Users\user\Desktop\sql.tmp.dll.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7052 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 6668 cmdline: rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 6276 cmdline: rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSum MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 2436 cmdline: rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSumW MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 2916 cmdline: rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSum MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3564 cmdline: rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSumW MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 3624 cmdline: RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555 MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 7756 cmdline: RUNDLL32.exe C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555 MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555, CommandLine: RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555, CommandLine|base64offset|contains: y, Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 932, ProcessCommandLine: RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555, ProcessId: 3624, ProcessName: rundll32.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://91.206.178.125/upload/upload.aspiAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp.;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspfAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspJAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspLAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspVeAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp6;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp8;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspBAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asphttp://91.206.17Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspDAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspm32Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp6Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp$;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspzAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.asp?;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspG;Avira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspTAvira URL Cloud: Label: malware
Source: http://91.206.178.125/upload/upload.aspuipAvira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datAvira: detection malicious, Label: TR/ATRAPS.Gen
Source: http://91.206.178.125/upload/upload.aspVirustotal: Detection: 13%Perma Link
Source: http://91.206.178.125/Virustotal: Detection: 9%Perma Link
Source: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datReversingLabs: Detection: 47%
Source: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datVirustotal: Detection: 57%Perma Link
Source: sql.tmp.dll.dllVirustotal: Detection: 64%Perma Link
Source: sql.tmp.dll.dllReversingLabs: Detection: 55%
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180007040 malloc,CryptAcquireContextW,GetLastError,wprintf,CryptCreateHash,GetLastError,wprintf,CryptReleaseContext,CryptHashData,GetLastError,wprintf,CryptReleaseContext,CryptDestroyHash,CryptGetHashParam,GetLastError,CryptReleaseContext,CryptDestroyHash,21_2_0000000180007040
Source: sql.tmp.dll.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: F:\workspace\CBG\npmLoaderDll\x64\Release\npmLoaderDll.pdb source: sql.tmp.dll.dll
Source: Binary string: F:\workspace\CBG\npmLoaderDll\x64\Release\npmLoaderDll.pdb source: sql.tmp.dll.dll
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior

Networking

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 91.206.178.125 80Jump to behavior
Source: Joe Sandbox ViewASN Name: ARTNET2PL ARTNET2PL
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 91.206.178.125:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.206.178.125
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00000001800023F0 HttpQueryInfoA,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,21_2_00000001800023F0
Source: rundll32.exe, 00000015.00000003.1906074262.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2448645763.0000000180016000.00000002.00001000.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB28000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2449155633.0000003402DC4000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBA68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp$;
Source: rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp.;
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp6
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp6;
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp8;
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asp?;
Source: rundll32.exe, 00000015.00000003.1905870521.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspB
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspD
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspG;
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspJ
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspL
Source: rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspT
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspVe
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspf
Source: rundll32.exe, 00000015.00000002.2448740513.0000000180051000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.asphttp://91.206.17
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspi
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspj
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspm32
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspuip
Source: rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.206.178.125/upload/upload.aspz
Source: rundll32.exe, 00000008.00000002.1259984640.000001DD2429E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800024304_3_0000000180002430
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000966C4_3_000000018000966C
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800017C04_3_00000001800017C0
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800010004_3_0000000180001000
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800088184_3_0000000180008818
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018001401C4_3_000000018001401C
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800028C04_3_00000001800028C0
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800011804_3_0000000180001180
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800039CB4_3_00000001800039CB
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180006A904_3_0000000180006A90
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180014AD04_3_0000000180014AD0
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180007AD84_3_0000000180007AD8
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180011EEC4_3_0000000180011EEC
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180009AEC4_3_0000000180009AEC
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180004B204_3_0000000180004B20
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800073604_3_0000000180007360
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000BB9C4_3_000000018000BB9C
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800137B84_3_00000001800137B8
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000C7B84_3_000000018000C7B8
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800013E04_3_00000001800013E0
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800024307_3_0000000180002430
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_000000018000966C7_3_000000018000966C
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800017C07_3_00000001800017C0
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800010007_3_0000000180001000
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800088187_3_0000000180008818
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_000000018001401C7_3_000000018001401C
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800028C07_3_00000001800028C0
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800011807_3_0000000180001180
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800039CB7_3_00000001800039CB
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180006A907_3_0000000180006A90
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180014AD07_3_0000000180014AD0
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180007AD87_3_0000000180007AD8
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180011EEC7_3_0000000180011EEC
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180009AEC7_3_0000000180009AEC
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180004B207_3_0000000180004B20
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800073607_3_0000000180007360
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_000000018000BB9C7_3_000000018000BB9C
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800137B87_3_00000001800137B8
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_000000018000C7B87_3_000000018000C7B8
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800013E07_3_00000001800013E0
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800024308_3_0000000180002430
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_000000018000966C8_3_000000018000966C
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800017C08_3_00000001800017C0
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800010008_3_0000000180001000
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800088188_3_0000000180008818
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_000000018001401C8_3_000000018001401C
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800028C08_3_00000001800028C0
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800011808_3_0000000180001180
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800039CB8_3_00000001800039CB
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180006A908_3_0000000180006A90
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180014AD08_3_0000000180014AD0
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180007AD88_3_0000000180007AD8
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180011EEC8_3_0000000180011EEC
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180009AEC8_3_0000000180009AEC
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180004B208_3_0000000180004B20
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800073608_3_0000000180007360
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_000000018000BB9C8_3_000000018000BB9C
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800137B88_3_00000001800137B8
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_000000018000C7B88_3_000000018000C7B8
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800013E08_3_00000001800013E0
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800024309_3_0000000180002430
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_000000018000966C9_3_000000018000966C
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800017C09_3_00000001800017C0
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800010009_3_0000000180001000
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800088189_3_0000000180008818
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_000000018001401C9_3_000000018001401C
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800028C09_3_00000001800028C0
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800011809_3_0000000180001180
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800039CB9_3_00000001800039CB
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180006A909_3_0000000180006A90
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180014AD09_3_0000000180014AD0
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180007AD89_3_0000000180007AD8
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180011EEC9_3_0000000180011EEC
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180009AEC9_3_0000000180009AEC
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180004B209_3_0000000180004B20
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800073609_3_0000000180007360
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_000000018000BB9C9_3_000000018000BB9C
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800137B89_3_00000001800137B8
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_000000018000C7B89_3_000000018000C7B8
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800013E09_3_00000001800013E0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB226732F121_2_00007FFB226732F1
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22671CCA21_2_00007FFB22671CCA
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22674CC421_2_00007FFB22674CC4
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22674F6821_2_00007FFB22674F68
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22671C8421_2_00007FFB22671C84
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000740021_2_0000000180007400
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000204021_2_0000000180002040
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000EA8C21_2_000000018000EA8C
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180008ED021_2_0000000180008ED0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000254021_2_0000000180002540
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00000001800047F021_2_00000001800047F0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000100021_2_0000000180001000
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180007A3021_2_0000000180007A30
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000704021_2_0000000180007040
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000A28421_2_000000018000A284
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000829021_2_0000000180008290
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000369B21_2_000000018000369B
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180009CE021_2_0000000180009CE0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000EF0C21_2_000000018000EF0C
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000C51821_2_000000018000C518
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000677021_2_0000000180006770
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180008B7021_2_0000000180008B70
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000118021_2_0000000180001180
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018001119C21_2_000000018001119C
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000B5A021_2_000000018000B5A0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000DFAC21_2_000000018000DFAC
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00000001800013E021_2_00000001800013E0
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.dat 00433EBF3B21C1C055D4AB8A599D3E84F03B328496236B54E56042CEF2146B1C
Source: C:\Windows\System32\rundll32.exeCode function: String function: 000000018000B40C appears 44 times
Source: sql.tmp.dll.dllStatic PE information: Section: .data ZLIB complexity 0.9890470436151079
Source: classification engineClassification label: mal96.evad.winDLL@16/2@0/1
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800017C0 CoInitializeEx,wprintf,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,SysAllocString,SysFreeString,SysAllocString,SysFreeString,SysAllocString,SysFreeString,SysAllocString,SysFreeString,SysAllocString,SysFreeString,SysAllocString,SysFreeString,MultiByteToWideChar,SysAllocString,SysFreeString,SysAllocString,SysFreeString,SysFreeString,SysAllocString,VariantInit,VariantInit,SysAllocString,SysFreeString,VariantClear,VariantClear,VariantClear,CoUninitialize,wprintf,CoUninitialize,4_3_00000001800017C0
Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7116:120:WilError_03
Source: sql.tmp.dll.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSum
Source: sql.tmp.dll.dllVirustotal: Detection: 64%
Source: sql.tmp.dll.dllReversingLabs: Detection: 55%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\sql.tmp.dll.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSum
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1
Source: unknownProcess created: C:\Windows\System32\rundll32.exe RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSumW
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSum
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSumW
Source: unknownProcess created: C:\Windows\System32\rundll32.exe RUNDLL32.exe C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSumJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSumWJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSumJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSumWJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: sql.tmp.dll.dllStatic PE information: Image base 0x180000000 > 0x60000000
Source: sql.tmp.dll.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: sql.tmp.dll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: F:\workspace\CBG\npmLoaderDll\x64\Release\npmLoaderDll.pdb source: sql.tmp.dll.dll
Source: Binary string: F:\workspace\CBG\npmLoaderDll\x64\Release\npmLoaderDll.pdb source: sql.tmp.dll.dll
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000EE74 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,4_3_000000018000EE74
Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datJump to dropped file
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_21-18489
Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_21-16680
Source: C:\Windows\System32\loaddll64.exe TID: 2012Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 7776Thread sleep time: -240000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000Jump to behavior
Source: rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBA68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_21-16682
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180009284 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_3_0000000180009284
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000EE74 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,4_3_000000018000EE74
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22671440 VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualAlloc,VirtualAlloc,21_2_00007FFB22671440
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180009284 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_3_0000000180009284
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_00000001800072A0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_3_00000001800072A0
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_0000000180009284 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_3_0000000180009284
Source: C:\Windows\System32\rundll32.exeCode function: 7_3_00000001800072A0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_3_00000001800072A0
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_0000000180009284 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_3_0000000180009284
Source: C:\Windows\System32\rundll32.exeCode function: 8_3_00000001800072A0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_3_00000001800072A0
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_0000000180009284 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_3_0000000180009284
Source: C:\Windows\System32\rundll32.exeCode function: 9_3_00000001800072A0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_3_00000001800072A0
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22674318 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00007FFB22674318
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_00007FFB22673900 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_00007FFB22673900
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_0000000180009400 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_0000000180009400
Source: C:\Windows\System32\rundll32.exeCode function: 21_2_000000018000C00C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_000000018000C00C

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 91.206.178.125 80Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_0000000180007964 GetSystemTimeAsFileTime,4_3_0000000180007964
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000966C _lock,_get_daylight,_get_daylight,_get_daylight,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,4_3_000000018000966C
Source: C:\Windows\System32\rundll32.exeCode function: 4_3_000000018000BA5C HeapCreate,GetVersion,HeapSetInformation,4_3_000000018000BA5C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
111
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default Accounts3
Native API
Boot or Logon Initialization Scripts1
Scheduled Task/Job
11
Virtualization/Sandbox Evasion
LSASS Memory121
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)111
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Rundll32
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
External Remote ServicesSystemd TimersStartup ItemsStartup Items1
Software Packing
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1378285 Sample: sql.tmp.dll.exe Startdate: 21/01/2024 Architecture: WINDOWS Score: 96 30 Multi AV Scanner detection for domain / URL 2->30 32 Antivirus detection for URL or domain 2->32 34 Antivirus detection for dropped file 2->34 36 3 other signatures 2->36 7 rundll32.exe 12 2->7         started        11 loaddll64.exe 1 2->11         started        13 rundll32.exe 2->13         started        process3 dnsIp4 28 91.206.178.125, 80 ARTNET2PL Poland 7->28 38 System process connects to network (likely due to code injection or exploit) 7->38 15 rundll32.exe 4 11->15         started        18 cmd.exe 1 11->18         started        20 rundll32.exe 2 11->20         started        22 3 other processes 11->22 signatures5 process6 file7 26 C:\Users\user\AppData\Local\...\usrgroup.dat, PE32+ 15->26 dropped 24 rundll32.exe 18->24         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sql.tmp.dll.dll64%VirustotalBrowse
sql.tmp.dll.dll55%ReversingLabsWin64.Trojan.NukeSped
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.dat100%AviraTR/ATRAPS.Gen
C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.dat47%ReversingLabsWin64.Trojan.TurtleLoader
C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.dat57%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schemas.microsoft0%URL Reputationsafe
http://91.206.178.125/upload/upload.aspi100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp.;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspf100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspJ100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspL100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspVe100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp6;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp8;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp13%VirustotalBrowse
http://91.206.178.125/100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspB100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asphttp://91.206.17100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspD100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspm32100%Avira URL Cloudmalware
http://91.206.178.125/10%VirustotalBrowse
http://91.206.178.125/upload/upload.asp6100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp$;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspz100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.asp?;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspG;100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspT100%Avira URL Cloudmalware
http://91.206.178.125/upload/upload.aspuip100%Avira URL Cloudmalware
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://91.206.178.125/upload/upload.asp.;rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
http://91.206.178.125/upload/upload.aspfrundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
http://91.206.178.125/upload/upload.aspirundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
http://91.206.178.125/upload/upload.aspJrundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
http://91.206.178.125/upload/upload.aspjrundll32.exe, 00000015.00000002.2450175834.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    http://91.206.178.125/upload/upload.asprundll32.exe, 00000015.00000003.2329071923.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2448645763.0000000180016000.00000002.00001000.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB28000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2449155633.0000003402DC4000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBA68000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmpfalse
    • 13%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspVerundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspLrundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asp6;rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asp8;rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/rundll32.exe, 00000015.00000003.1906074262.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAFE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • 10%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspBrundll32.exe, 00000015.00000003.1905870521.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBAC6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBAE9000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asphttp://91.206.17rundll32.exe, 00000015.00000002.2448740513.0000000180051000.00000004.00001000.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspDrundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspm32rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asp6rundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asp?;rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB21000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2329071923.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspzrundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1685486906.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspG;rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.asp$;rundll32.exe, 00000015.00000002.2450175834.00000156BBB21000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspTrundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://91.206.178.125/upload/upload.aspuiprundll32.exe, 00000015.00000003.2329071923.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.2117386294.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000003.1905870521.00000156BBB17000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000015.00000002.2450175834.00000156BBB17000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://schemas.microsoftrundll32.exe, 00000008.00000002.1259984640.000001DD2429E000.00000004.00000020.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    91.206.178.125
    unknownPoland
    200088ARTNET2PLtrue
    Joe Sandbox version:38.0.0 Ammolite
    Analysis ID:1378285
    Start date and time:2024-01-21 14:59:05 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 5m 23s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:24
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:sql.tmp.dll.dll
    (renamed file extension from exe to dll)
    Original Sample Name:sql.tmp.dll.exe
    Detection:MAL
    Classification:mal96.evad.winDLL@16/2@0/1
    EGA Information:
    • Successful, ratio: 20%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 47
    • Number of non-executed functions: 292
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
    • Execution Graph export aborted for target rundll32.exe, PID 2436 because there are no executed function
    • Execution Graph export aborted for target rundll32.exe, PID 2916 because there are no executed function
    • Execution Graph export aborted for target rundll32.exe, PID 3564 because there are no executed function
    • Execution Graph export aborted for target rundll32.exe, PID 6276 because there are no executed function
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    TimeTypeDescription
    14:59:59API Interceptor1x Sleep call for process: loaddll64.exe modified
    16:03:04API Interceptor4x Sleep call for process: rundll32.exe modified
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    ARTNET2PLUrQrIdRfCg.exeGet hashmaliciousUnknownBrowse
    • 185.104.112.62
    http://tldbonak.comGet hashmaliciousUnknownBrowse
    • 91.206.178.97
    7ECHtNYRdu.exeGet hashmaliciousVidarBrowse
    • 185.104.114.24
    Wi50Ux1Ats.exeGet hashmaliciousVidarBrowse
    • 185.104.114.24
    Divergencias.exeGet hashmaliciousMaxtrilhaBrowse
    • 185.104.113.156
    Divergencias.exeGet hashmaliciousMaxtrilhaBrowse
    • 185.104.113.156
    arm7.lightGet hashmaliciousMiraiBrowse
    • 185.104.117.9
    https://www.baidu.com/link?url=4mpRKauJiWAf4vlM1pBe-ZhWFmBGHgY20t_xDsktmyq#jsewasen&74175Get hashmaliciousUnknownBrowse
    • 185.104.113.176
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Microsoft\Windows\usrgroup.datWfONwLlyCN.dllGet hashmaliciousUnknownBrowse
      dumped.exe.dll.dllGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\rundll32.exe
        File Type:data
        Category:dropped
        Size (bytes):64292
        Entropy (8bit):7.993842861841409
        Encrypted:true
        SSDEEP:1536:fG/IbDFxzHZxuU40HCX3T7YJPoY1FVer3DeTUvsisl:fcsF5HZ0JkW7aAgVerzkUNsl
        MD5:7B4731DCD1AEAC06C6363592CA283D30
        SHA1:A345EC8D4674912A29D17FD05AF68D51B15B4A43
        SHA-256:2A5DF2022F4736DA72937DD0637CCF751D21676FA580E1AD5B508FC8C1FC3627
        SHA-512:8588A6AFD5B9FEDE15C1D3623F4B39734998A83F4A9600D02AB5961E3EA213141DB8ED814493E614EF570F872107BBB09A3795406B5D5070E792C96416EE637E
        Malicious:false
        Reputation:low
        Preview:".......0....k..*....m.7(.sh..u.O.qng=M..O.1....JYwQ@M<.UiP..g.A.<.01.........>c.8.j..DYX.k.lwy..#..i. .hp.T*...<.,..2..A....kB...'..+u....&.....N#.....o+.P....!.L.Y.......#..$.9..."....P.....H1....MR.|...........D.....0.........e.............Q.V....D.J..u.....R=....;......e..3..&.g..i`..K.....`.4.X).i..h....m(..-.$t... ^...@.. .....m.....4.+..6P...~g.wd.gI.?.....G....t..........B..S..s..aI`CO.04..z...+.5b.l.i..F...^s{d..G.....x.G......e.......[cx>.P.....xs..vRVg.m....y.....Fpp.Qpn.2..#..$E.bK@...<..J....|.....q.3V....$R[/.h.m..[.XJ.`F..15..\..........?.y..L.8...].l..."q.1#.uB.U..tP*.:...N...~d..N!.pC.r..}u.._......7kU...U..B.f.<......7.v..m......cNdY..O>.^T...}.fV..kZ....=z..v.......Te........;....;U.......!.. .i0.P f..b..K)1ff.8j..y.......Cv.V...h}T...8.x.....!r...\...#r.9.T.9v.9..H8....iu.F..b.7..P..1.>....~b..N'../t&!..>.........~...-3D..C...%<..;:...../}J..)U....)..2..<Yb.p........j$.."........z9..^..4.61n..B.F.;.DxL-Iw.....d..q..
        Process:C:\Windows\System32\rundll32.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):64000
        Entropy (8bit):5.816882886987605
        Encrypted:false
        SSDEEP:768:weQtV+Nia8Ol7zBOwpa5WWkZDDgAYtTKU/cY9Qvw2xHckDJXrsmgFM1xzHMyrPm:ZQt4Nl8uBOwyW/q9TKgQvw2Zhr2Avr
        MD5:420A13202D271BABC32BF8259CDADDF3
        SHA1:7221445C823D67F03B438A3C83583F9364A7F0B4
        SHA-256:00433EBF3B21C1C055D4AB8A599D3E84F03B328496236B54E56042CEF2146B1C
        SHA-512:F58E43C78680E7C80C0B85D06DDEA397B42297046FA33739550903BC8B8F156667103AB434343C124E097008F8FEF2A96A27D823AEA16928DE79FA74A96EF263
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 47%
        • Antivirus: Virustotal, Detection: 57%, Browse
        Joe Sandbox View:
        • Filename: WfONwLlyCN.dll, Detection: malicious, Browse
        • Filename: dumped.exe.dll.dll, Detection: malicious, Browse
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?p..{...{...{...._g.z....gT.g....gU......ga.r...ril.x...{........gP......gd.z....gb.z...Rich{...................PE..d...l..d.........." .........`.......@.......................................`............@.............................................`...4...(....@.......0...............P..d.......................................................`............................text.............................. ..`.rdata..`8.......:..................@..@.data...h8..........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................
        File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Entropy (8bit):7.867140875501513
        TrID:
        • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
        • Win64 Executable (generic) (12005/4) 10.17%
        • Generic Win/DOS Executable (2004/3) 1.70%
        • DOS Executable Generic (2002/1) 1.70%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
        File name:sql.tmp.dll.dll
        File size:325'632 bytes
        MD5:d8a8cc25bf5ef5b96ff7a64f663cbd29
        SHA1:d1e5e29c162566ce1d8a3d9c1a758fdbfef74174
        SHA256:aec915753612bb003330ce7ffc67cfa9d7e3c12310f0ecfd0b7e50abf427989a
        SHA512:703462497a8a85b00355ba7e572214fe84ea5151cd02adec6e76309fcaf06baf77e2846c3448ffb97ef8d8b0ad8b5edd2e434baad38eaa0f6855b04be461dcc7
        SSDEEP:6144:mYu+TNVHFjt0W8zPtkpYrKms8YlTl+0TMKJU/liMTXYBcr4w:I2L0W8zFkpVzFl+08/MMj1X
        TLSH:F664124D53692079E1269239C9E3DAB0E3B2740AA337D78E10D440AD4FB6FC6553EB36
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.E.).+.).+.).+.F...8.+.F.....+.F... .+. ...*.+.).*.a.+.F...,.+.F...(.+.F...(.+.Rich).+.........PE..d......e.........." .....`.
        Icon Hash:7ae282899bbab082
        Entrypoint:0x1800021c8
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x180000000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
        Time Stamp:0x6500888E [Tue Sep 12 15:49:34 2023 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:2
        File Version Major:5
        File Version Minor:2
        Subsystem Version Major:5
        Subsystem Version Minor:2
        Import Hash:6faf0aa45f2399d434f7346ab64c7697
        Instruction
        dec eax
        mov dword ptr [esp+08h], ebx
        dec eax
        mov dword ptr [esp+10h], esi
        push edi
        dec eax
        sub esp, 20h
        dec ecx
        mov edi, eax
        mov ebx, edx
        dec eax
        mov esi, ecx
        cmp edx, 01h
        jne 00007FCC9882E5C7h
        call 00007FCC98830C28h
        dec esp
        mov eax, edi
        mov edx, ebx
        dec eax
        mov ecx, esi
        dec eax
        mov ebx, dword ptr [esp+30h]
        dec eax
        mov esi, dword ptr [esp+38h]
        dec eax
        add esp, 20h
        pop edi
        jmp 00007FCC9882E46Ch
        int3
        int3
        int3
        dec eax
        mov dword ptr [esp+08h], ecx
        dec eax
        sub esp, 00000088h
        dec eax
        lea ecx, dword ptr [0004D5A5h]
        call dword ptr [00004E8Fh]
        dec eax
        mov eax, dword ptr [0004D690h]
        dec eax
        mov dword ptr [esp+58h], eax
        inc ebp
        xor eax, eax
        dec eax
        lea edx, dword ptr [esp+60h]
        dec eax
        mov ecx, dword ptr [esp+58h]
        call 00007FCC988330AAh
        dec eax
        mov dword ptr [esp+50h], eax
        dec eax
        cmp dword ptr [esp+50h], 00000000h
        je 00007FCC9882E603h
        dec eax
        mov dword ptr [esp+38h], 00000000h
        dec eax
        lea eax, dword ptr [esp+48h]
        dec eax
        mov dword ptr [esp+30h], eax
        dec eax
        lea eax, dword ptr [esp+40h]
        dec eax
        mov dword ptr [esp+28h], eax
        dec eax
        lea eax, dword ptr [0004D550h]
        dec eax
        mov dword ptr [esp+20h], eax
        dec esp
        mov ecx, dword ptr [esp+50h]
        dec esp
        mov eax, dword ptr [esp+58h]
        dec eax
        mov edx, dword ptr [esp+60h]
        xor ecx, ecx
        call 00007FCC98833058h
        jmp 00007FCC9882E5E4h
        dec eax
        mov eax, dword ptr [eax+eax+00000000h]
        Programming Language:
        • [C++] VS2010 build 30319
        • [ C ] VS2010 build 30319
        • [ASM] VS2010 build 30319
        • [IMP] VS2008 SP1 build 30729
        • [EXP] VS2010 build 30319
        • [LNK] VS2010 build 30319
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x99b00x68.rdata
        IMAGE_DIRECTORY_ENTRY_IMPORT0x92dc0x28.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x1b4.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x510000x678.pdata
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x530000x150.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x72600x1c.rdata
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x70000x208.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x5e860x6000False0.584228515625COM executable for DOS6.2121408907473565IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x70000x2a180x2c00False0.3407315340909091data4.534678953550281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0xa0000x469600x45800False0.9890470436151079tar archive (V7), type ' ' 2\242\337-\231+, gid \020\02, size \020\020\020, linkname 7.9867891610328305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .pdata0x510000x6780x800False0.4091796875PEX Binary Archive3.7250204960795466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .rsrc0x520000x1b40x200False0.48828125data5.106643411820809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x530000x5380x600False0.18098958333333334GLS_BINARY_LSB_FIRST1.7459222921320916IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_MANIFEST0x520580x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
        DLLImport
        KERNEL32.dllFreeLibrary, HeapAlloc, HeapFree, VirtualFree, GetProcessHeap, IsBadReadPtr, GetProcAddress, VirtualAlloc, LoadLibraryA, VirtualProtect, GetLastError, HeapReAlloc, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, FlsGetValue, FlsFree, SetLastError, FlsAlloc, DecodePointer, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, RtlUnwindEx, Sleep, GetModuleHandleW, ExitProcess, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, MultiByteToWideChar, GetStringTypeW, LeaveCriticalSection, EnterCriticalSection, WriteFile, GetModuleFileNameW, LoadLibraryW, HeapSize
        NameOrdinalAddress
        CalculateSum10x180001cc0
        CalculateSumW20x180001cd0
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        TimestampSource PortDest PortSource IPDest IP
        Jan 21, 2024 15:00:22.784518957 CET4970480192.168.2.791.206.178.125
        Jan 21, 2024 15:00:23.786062956 CET4970480192.168.2.791.206.178.125
        Jan 21, 2024 15:00:25.801686049 CET4970480192.168.2.791.206.178.125
        Jan 21, 2024 15:00:29.817445993 CET4970480192.168.2.791.206.178.125
        Jan 21, 2024 15:00:37.817735910 CET4970480192.168.2.791.206.178.125
        Jan 21, 2024 15:00:43.960489035 CET4970580192.168.2.791.206.178.125
        Jan 21, 2024 15:00:44.973571062 CET4970580192.168.2.791.206.178.125
        Jan 21, 2024 15:00:46.989207983 CET4970580192.168.2.791.206.178.125
        Jan 21, 2024 15:00:50.989216089 CET4970580192.168.2.791.206.178.125
        Jan 21, 2024 15:00:58.989249945 CET4970580192.168.2.791.206.178.125
        Jan 21, 2024 15:01:06.007720947 CET4970980192.168.2.791.206.178.125
        Jan 21, 2024 15:01:07.004849911 CET4970980192.168.2.791.206.178.125
        Jan 21, 2024 15:01:09.020533085 CET4970980192.168.2.791.206.178.125
        Jan 21, 2024 15:01:13.020591021 CET4970980192.168.2.791.206.178.125
        Jan 21, 2024 15:01:21.020596027 CET4970980192.168.2.791.206.178.125
        Jan 21, 2024 15:01:27.164264917 CET4971080192.168.2.791.206.178.125
        Jan 21, 2024 15:01:28.176856995 CET4971080192.168.2.791.206.178.125
        Jan 21, 2024 15:01:30.176809072 CET4971080192.168.2.791.206.178.125
        Jan 21, 2024 15:01:34.192550898 CET4971080192.168.2.791.206.178.125
        Jan 21, 2024 15:01:42.192542076 CET4971080192.168.2.791.206.178.125
        Jan 21, 2024 15:01:48.319335938 CET4971180192.168.2.791.206.178.125
        Jan 21, 2024 15:01:49.333084106 CET4971180192.168.2.791.206.178.125
        Jan 21, 2024 15:01:51.333125114 CET4971180192.168.2.791.206.178.125
        Jan 21, 2024 15:01:55.348751068 CET4971180192.168.2.791.206.178.125
        Jan 21, 2024 15:02:03.348766088 CET4971180192.168.2.791.206.178.125

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:59:53
        Start date:21/01/2024
        Path:C:\Windows\System32\loaddll64.exe
        Wow64 process (32bit):false
        Commandline:loaddll64.exe "C:\Users\user\Desktop\sql.tmp.dll.dll"
        Imagebase:0x7ff741af0000
        File size:165'888 bytes
        MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:true

        Target ID:2
        Start time:14:59:53
        Start date:21/01/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff75da10000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:14:59:53
        Start date:21/01/2024
        Path:C:\Windows\System32\cmd.exe
        Wow64 process (32bit):false
        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1
        Imagebase:0x7ff602cf0000
        File size:289'792 bytes
        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:4
        Start time:14:59:53
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSum
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:5
        Start time:14:59:53
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",#1
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:6
        Start time:14:59:54
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:RUNDLL32.exe C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Windows\system32\config\systemprofile\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:7
        Start time:14:59:56
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:rundll32.exe C:\Users\user\Desktop\sql.tmp.dll.dll,CalculateSumW
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:8
        Start time:14:59:59
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSum
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:9
        Start time:14:59:59
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:rundll32.exe "C:\Users\user\Desktop\sql.tmp.dll.dll",CalculateSumW
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:21
        Start time:16:02:43
        Start date:21/01/2024
        Path:C:\Windows\System32\rundll32.exe
        Wow64 process (32bit):false
        Commandline:RUNDLL32.exe C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\usrgroup.dat,LoadDll C:\Users\user\AppData\Roaming\..\Local\Microsoft\Windows\Explorer\thumbcache_512.db "zjWy" 5555
        Imagebase:0x7ff6398d0000
        File size:71'680 bytes
        MD5 hash:EF3179D498793BF4234F708D3BE28633
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Reset < >