Loading ...

Play interactive tourEdit tour

Analysis Report netping.dll

Overview

General Information

Sample Name:netping.dll
Analysis ID:417560
MD5:250cb957728dba0f3ae2c1c1e9bae241
SHA1:aa3f37a75d3ba2ee74955c06eb308ad0cd6bca2e
SHA256:f1103e627311e73d5f29e877243e7ca203292f9419303c661aec57745eb4f26c
Tags:dllHancitorpingtool
Infos:

Most interesting Screenshot:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sleep loop found (likely to delay execution)
Uses 32bit PE files

Classification

Analysis Advice

Sample may be VM or Sandbox-aware, try analysis on a native machine
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook



Startup

  • System is w10x64
  • loaddll32.exe (PID: 968 cmdline: loaddll32.exe 'C:\Users\user\Desktop\netping.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 2576 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6148 cmdline: rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4832 cmdline: rundll32.exe C:\Users\user\Desktop\netping.dll,Start MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 22696 cmdline: rundll32.exe 'C:\Users\user\Desktop\netping.dll',Start MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: netping.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: netping.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: F:\Source\WorkNew17\NetPing\ReleaseDLL\NetPing.pdb source: netping.dll
Source: loaddll32.exe, 00000000.00000002.469628946.0000000000EAB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: netping.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: classification engineClassification label: clean3.winDLL@9/0@0/100
Source: netping.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\netping.dll,Start
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\netping.dll'
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\netping.dll,Start
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\netping.dll',Start
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\netping.dll,StartJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\netping.dll',StartJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1Jump to behavior
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: netping.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: netping.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: F:\Source\WorkNew17\NetPing\ReleaseDLL\NetPing.pdb source: netping.dll
Source: netping.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: netping.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: netping.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: netping.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: netping.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 1515Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 1407Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 1147Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exeThread sleep count: Count: 1515 delay: -25Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread sleep count: Count: 1407 delay: -25Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread sleep count: Count: 1147 delay: -25Jump to behavior
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1Jump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Rundll321Input Capture1Virtualization/Sandbox Evasion12Remote ServicesInput Capture1Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion12LSASS MemoryApplication Window Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 417560 Sample: netping.dll Startdate: 19/05/2021 Architecture: WINDOWS Score: 3 6 loaddll32.exe 1 2->6         started        process3 8 cmd.exe 1 6->8         started        10 rundll32.exe 6->10         started        13 rundll32.exe 6->13         started        dnsIp4 15 rundll32.exe 8->15         started        18 192.168.1.100 unknown unknown 10->18 20 192.168.1.101 unknown unknown 10->20 22 97 other IPs or domains 10->22 process5 dnsIp6 24 192.168.8.4 unknown unknown 15->24

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
netping.dll5%VirustotalBrowse
netping.dll6%MetadefenderBrowse
netping.dll7%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Public

IPDomainCountryFlagASNASN NameMalicious

Private

IP
192.168.3.189
192.168.3.181
192.168.3.182
192.168.8.4
192.168.3.183
192.168.3.184
192.168.3.185
192.168.3.186
192.168.3.187
192.168.3.188
192.168.2.148
192.168.2.149
192.168.2.146
192.168.2.147
192.168.3.180
192.168.2.140
192.168.2.141
192.168.2.144
192.168.2.145
192.168.2.142
192.168.2.143
192.168.3.192
192.168.3.193
192.168.3.194
192.168.3.195
192.168.3.196
192.168.3.197
192.168.3.198
192.168.3.199
192.168.2.159
192.168.2.157
192.168.2.158
192.168.3.190
192.168.3.191
192.168.2.151
192.168.2.152
192.168.2.150
192.168.2.155
192.168.2.156
192.168.2.153
192.168.2.154
192.168.1.118
192.168.3.167
192.168.1.119
192.168.3.168
192.168.3.169
192.168.1.114
192.168.1.115
192.168.1.116
192.168.1.117
192.168.1.110
192.168.1.111
192.168.3.160
192.168.1.112
192.168.3.161
192.168.1.113
192.168.3.162
192.168.3.163
192.168.3.164
192.168.3.165
192.168.3.166
192.168.2.126
192.168.2.127
192.168.2.124
192.168.2.125
192.168.2.128
192.168.2.129
192.168.2.122
192.168.2.123
192.168.2.120
192.168.2.121
192.168.1.107
192.168.3.178
192.168.1.108
192.168.3.179
192.168.1.109
192.168.1.103
192.168.1.104
192.168.1.105
192.168.1.106
192.168.3.170
192.168.1.100
192.168.3.171
192.168.1.101
192.168.3.172
192.168.1.102
192.168.3.173
192.168.3.174
192.168.3.175
192.168.3.176
192.168.3.177
192.168.2.97
192.168.2.137
192.168.2.96
192.168.2.138
192.168.2.99
192.168.2.135
192.168.2.98
192.168.2.136
192.168.2.139

General Information

Joe Sandbox Version:32.0.0 Black Diamond
Analysis ID:417560
Start date:19.05.2021
Start time:19:08:59
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 4s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:netping.dll
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Run name:Run with higher sleep bypass
Number of analysed new started processes analysed:12
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean3.winDLL@9/0@0/100
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Sleeps bigger than 120000ms are automatically reduced to 1000ms
  • Found application associated with file extension: .dll
Warnings:
Show All
  • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

No created / dropped files found

Static File Info

General

File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
Entropy (8bit):6.4800420975358985
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
  • Generic Win/DOS Executable (2004/3) 0.20%
  • DOS Executable Generic (2002/1) 0.20%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:netping.dll
File size:116736
MD5:250cb957728dba0f3ae2c1c1e9bae241
SHA1:aa3f37a75d3ba2ee74955c06eb308ad0cd6bca2e
SHA256:f1103e627311e73d5f29e877243e7ca203292f9419303c661aec57745eb4f26c
SHA512:2d4e4451cc9a5e968b0b4bdbad8f3ae80767e6990a7374b647553ed980681f6e5b1c2f7e013dc7ad4b89ba2961d0aa34d3d699e7963076dc17ecb2dbc478b0e9
SSDEEP:3072:ulOwJdWYKyFqt11pekmsIC2dNrpWutIqs9AzMDQabLE:4OaoYJW11EIICurpWutIBAsb4
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............d...d...d...g...d...a.u.d...`...d.B.`...d.B.g...d.B.a...d...e...d...e...d.d.m...d.d.d...d.d.....d.d.f...d.Rich..d........

File Icon

Icon Hash:74f0e4ecccdce0e4

Static PE Info

General

Entrypoint:0x1000271e
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x10000000
Subsystem:windows cui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x60098E26 [Thu Jan 21 14:22:30 2021 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:2de29584a0cc9dbe8f39ac979bd3d7b5

Entrypoint Preview

Instruction
push ebp
mov ebp, esp
cmp dword ptr [ebp+0Ch], 01h
jne 00007FA280DDB2B7h
call 00007FA280DDB7D6h
push dword ptr [ebp+10h]
push dword ptr [ebp+0Ch]
push dword ptr [ebp+08h]
call 00007FA280DDB163h
add esp, 0Ch
pop ebp
retn 000Ch
push ebp
mov ebp, esp
push 00000000h
call dword ptr [1001505Ch]
push dword ptr [ebp+08h]
call dword ptr [10015058h]
push C0000409h
call dword ptr [10015060h]
push eax
call dword ptr [10015064h]
pop ebp
ret
push ebp
mov ebp, esp
sub esp, 00000324h
push 00000017h
call 00007FA280DEC418h
test eax, eax
je 00007FA280DDB2B7h
push 00000002h
pop ecx
int 29h
mov dword ptr [1001DAB8h], eax
mov dword ptr [1001DAB4h], ecx
mov dword ptr [1001DAB0h], edx
mov dword ptr [1001DAACh], ebx
mov dword ptr [1001DAA8h], esi
mov dword ptr [1001DAA4h], edi
mov word ptr [1001DAD0h], ss
mov word ptr [1001DAC4h], cs
mov word ptr [1001DAA0h], ds
mov word ptr [1001DA9Ch], es
mov word ptr [1001DA98h], fs
mov word ptr [1001DA94h], gs
pushfd
pop dword ptr [1001DAC8h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [1001DABCh], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [1001DAC0h], eax

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x1b9100x44.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x1b9540x50.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f0000x1e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x200000x1100.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x1abd00x70.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1ac400x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x150000x164.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x132f90x13400False0.592671976461data6.66255605252IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rdata0x150000x70800x7200False0.457476699561data5.1252155564IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x1d0000x13c80xa00False0.180078125data2.48330347756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.rsrc0x1f0000x1e00x200False0.53125data4.71767883295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x200000x11000x1200False0.76953125data6.38989679783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

Resources

NameRVASizeTypeLanguageCountry
RT_MANIFEST0x1f0600x17dXML 1.0 document textEnglishUnited States

Imports

DLLImport
KERNEL32.dllCreateThread, CreateFileA, CreateEventA, Sleep, WaitForSingleObject, SleepEx, CloseHandle, WriteFile, WriteConsoleW, CreateFileW, HeapReAlloc, HeapSize, GetStringTypeW, SetFilePointerEx, GetFileSizeEx, SetStdHandle, GetConsoleMode, GetConsoleOutputCP, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, RaiseException, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, LCMapStringW, GetStdHandle, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, FlushFileBuffers, DecodePointer
IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho2
WS2_32.dllbind, closesocket, WSAStartup, socket, WSACleanup, recvfrom, htonl, htons, sendto, setsockopt, inet_ntoa

Exports

NameOrdinalAddress
Start10x10001cc0

Possible Origin

Language of compilation systemCountry where language is spokenMap
EnglishUnited States

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

General

Start time:19:09:48
Start date:19/05/2021
Path:C:\Windows\System32\loaddll32.exe
Wow64 process (32bit):true
Commandline:loaddll32.exe 'C:\Users\user\Desktop\netping.dll'
Imagebase:0xb70000
File size:116736 bytes
MD5 hash:542795ADF7CC08EFCF675D65310596E8
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

General

Start time:19:09:48
Start date:19/05/2021
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1
Imagebase:0xbd0000
File size:232960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

General

Start time:19:09:48
Start date:19/05/2021
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe C:\Users\user\Desktop\netping.dll,Start
Imagebase:0xec0000
File size:61952 bytes
MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

General

Start time:19:09:48
Start date:19/05/2021
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe 'C:\Users\user\Desktop\netping.dll',#1
Imagebase:0xec0000
File size:61952 bytes
MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

General

Start time:19:09:52
Start date:19/05/2021
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe 'C:\Users\user\Desktop\netping.dll',Start
Imagebase:0xec0000
File size:61952 bytes
MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Reset < >