Edit tour

Windows Analysis Report
ctGrid.dll

Overview

General Information

Sample name:ctGrid.dll
Analysis ID:1675266
MD5:038601a507d1b740da8a8a2a577ff72a
SHA1:c11932be2f3af0730cf934ab65e0bfe22e373a9c
SHA256:0fbd08b76c1f436f733e76bd6a974062d71e5e9bc6ed103b7aa24996a0980eae
Infos:

Detection

Score:24
Range:0 - 100
Confidence:60%

Signatures

Sigma detected: Potential Persistence Via COM Hijacking From Suspicious Locations
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
One or more processes crash
PE / OLE file has an invalid certificate
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64native
  • loaddll32.exe (PID: 4540 cmdline: loaddll32.exe "C:\Users\user\Desktop\ctGrid.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 4360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3272 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 1908 cmdline: rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • regsvr32.exe (PID: 7592 cmdline: regsvr32.exe /s C:\Users\user\Desktop\ctGrid.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
    • rundll32.exe (PID: 4384 cmdline: rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllCanUnloadNow MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 6728 cmdline: rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllGetClassObject MD5: 889B99C52A60DD49227C5E485A016679)
      • WerFault.exe (PID: 2608 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 620 MD5: 40A149513D721F096DDF50C04DA2F01F)
    • rundll32.exe (PID: 4828 cmdline: rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllRegisterServer MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Details: C:\Users\user\Desktop\ctGrid.dll, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\regsvr32.exe, ProcessId: 7592, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58A3A1B3-A83D-4361-AF8B-00A469E36DD3}\InprocServer32\(Default)
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: ctGrid.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
Source: rundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllString found in binary or memory: http://www.dbi-tech.com
Source: rundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllString found in binary or memory: http://www.dbi-tech.comCAboutPropPagewww.dbi-tech.comMS
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 620
Source: ctGrid.dllStatic PE information: invalid certificate
Source: ctGrid.dllBinary or memory string: OriginalFilenamectGrid.OCX vs ctGrid.dll
Source: ctGrid.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
Source: classification engineClassification label: sus24.winDLL@15/4@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4360:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6728
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4360:304:WilStaging_02
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\7243c0d0-d815-473e-bd4f-4c18f002c2b1Jump to behavior
Source: ctGrid.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\ctGrid.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\ctGrid.dll
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllCanUnloadNow
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllGetClassObject
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 620
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllRegisterServer
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\ctGrid.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllCanUnloadNowJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllGetClassObjectJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: mfc42.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mfc42.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\ctGrid.dll
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1Jump to behavior
Source: rundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllBinary or memory string: Shell_TrayWnd
Source: rundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllBinary or memory string: Shell_TrayWndTestM %d: CCalenPropPageCalendarAlignCalTodayTextCalDisplayTodayCalWeekendsCalTitleAlignCalSelectTypeCalLevelOffsetCalLevelDepthCalHeaderLineCalFirstDayCalFillDatesCalDateBorderCalButtonTypeCalDayHeaderCalWidthCalHeightCalBorderTypeCalBorderStyle CColumnPropPage8 - Image7 - Combo6 - Boolean5 - Masked4 - Time3 - Date2 - Currency1 - Numeric0 - General3 - Default2 - Center1 - Right Justify0 - Left JustifyUnable to add the requested column header.Warning-1075Unable to insert the requested column header.Unable to delete the requested column header.Invalid Display Number Value.Invalid Style Value.Invalid Picture Clip Value.Invalid Width Value.Invalid ForeColor Value.Invalid BackColor Value.WARNING : Unable to access the column properties from this development environment.General columns have no specific display format.4 - Percentage3 - (1234.00)2 - -1234.001 - (1,234.00)0 - -1,234.00Decimals :8Width :Display Format :Numerics formats are used for general display of numbers.1 - ($1,234.00)0 - -$1,234.002Currency formats are used for general monetary values.3 - Wed. March 3/19992 - March 3/19991 - DD/MM/19990 - MM/DD/1999Date Format :Date formats display date numbers as date values.3 - HH:MM pm2 - HH:MM:SS pm1 - HH:MM0 - HH:MM:SSTime Format :Time formats display time numbers as time values.10Maximum Chars :Data Mask :Masked formats are for masked text input values.3 - 3D Check Box2 - 2D Check Box1 - Yes/No0 - .T./.F.Check Type :Boolean formats allow for a check box or True/False value within the column.2 - Dropdown Index1 - Dropdown List0 - Dropdown ComboCombo List :Combo Type :Combo box formats allow for selection of an item from a drop list control.An image will place a defined picture clip into the cell
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
12
Process Injection
1
Regsvr32
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Virtualization/Sandbox Evasion
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
Process Injection
NTDS1
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1675266 Sample: ctGrid.dll Startdate: 27/04/2025 Architecture: WINDOWS Score: 24 21 Sigma detected: Potential Persistence Via COM Hijacking From Suspicious Locations 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 conhost.exe 7->13         started        15 3 other processes 7->15 process5 17 rundll32.exe 9->17         started        19 WerFault.exe 22 16 11->19         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ctGrid.dll0%ReversingLabs
ctGrid.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.dbi-tech.comCAboutPropPagewww.dbi-tech.comMS0%Avira URL Cloudsafe
http://www.dbi-tech.com0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.dbi-tech.comrundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllfalse
  • Avira URL Cloud: safe
unknown
http://www.dbi-tech.comCAboutPropPagewww.dbi-tech.comMSrundll32.exe, 00000007.00000002.70578334517.0000000010072000.00000004.00000001.01000000.00000003.sdmp, ctGrid.dllfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1675266
Start date and time:2025-04-27 03:05:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run name:Potential for more IOCs and behavior
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:ctGrid.dll
Detection:SUS
Classification:sus24.winDLL@15/4@0/0
Cookbook Comments:
  • Found application associated with file extension: .dll
  • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 20.42.65.92, 40.126.62.130
  • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
21:07:28API Interceptor1x Sleep call for process: WerFault.exe modified
21:07:31API Interceptor1x Sleep call for process: loaddll32.exe modified
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):65536
Entropy (8bit):0.8619481584674419
Encrypted:false
SSDEEP:96:28BFKS6iIhVynsj94sF+wfFvXIxcQvc6QcEscw3G/a/z+HbHg/BQAS/YyNl4Efa8:7M3iIOnwmBUW4jeTfDu76wfAIO8dci
MD5:45078E82D802836F25789F355597DAEF
SHA1:B9BE585A7CDFEAE5FF551EA75E433171CD6FB09D
SHA-256:1DCE05C10B4218AC2FA570E73C978E6849749773E0C40027F403A7737FC8A9DA
SHA-512:0278AA8074D623D021C64BF8176020DABA6D9114692D2ADF6A34FD916295746E32242A00BC9DE6CB92CA1A6A8D2B5B2960344168F318D16084984B11C72C4BBA
Malicious:false
Reputation:low
Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.0.1.8.9.6.4.5.5.6.6.2.4.6.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.9.0.1.8.9.6.4.6.0.0.3.6.6.8.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.2.9.f.8.f.4.3.-.e.b.c.9.-.4.7.e.1.-.a.3.0.1.-.5.c.6.e.0.9.a.b.c.2.e.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.1.d.e.c.f.f.2.-.f.d.e.5.-.4.2.c.9.-.8.9.d.f.-.f.5.1.6.7.2.1.2.c.e.8.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.4.8.-.0.0.0.1.-.0.0.5.4.-.3.f.c.e.-.c.9.b.c.1.0.b.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.8.f.a.8.8.9.e.4.5.6.a.a.6.4.6.a.4.d.0.a.4.3.4.9.9.7.7.4.3.0.c.e.5.f.a.5.e.
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:Mini DuMP crash report, 14 streams, Sun Apr 27 01:07:25 2025, 0x1205a4 type
Category:dropped
Size (bytes):49934
Entropy (8bit):1.8130625352446805
Encrypted:false
SSDEEP:192:Lfpt/lXO5H4FNI4IPtMGOjvk2naUbHSJ:DptN+5HsNI4qxOjvkKyJ
MD5:15121DB6F46922B7FD0F5523B0FFF027
SHA1:4D9C1B5387AEA6A2844B64D3DD31446C8B4FFB0C
SHA-256:9E21030E94FDA9CF3A607ACC6EBE3896FAB5DCE9299057D750D48A6333A703F2
SHA-512:3D8B9A0EAE579FDEEAB03E224B3A0E7A4D885F18501240AAD20218F1A81C25820AF59CEFB1FEC71914DE126CED6C85B8A8B800874BAD65957BB8EA0C4F9D9930
Malicious:false
Reputation:low
Preview:MDMP..a..... .......M..h....................................$....+..........T.......8...........T...............N...........l...........X...............................................................................bJ..............GenuineIntel...........T.......H...M..h.............................0..1...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):8244
Entropy (8bit):3.690758264330068
Encrypted:false
SSDEEP:192:R9l7lZNiuM6IQe56YPU6XgmfT5C/prO89bEWOsffw6Mm:R9lnNiN6IQY6Yc6XgmfT5eEWNffJ5
MD5:59243F2EC3F7CE77F37A9BBC18956EF9
SHA1:93BAE1D621C136B75ED19E15E60D0316A66D59AD
SHA-256:86BC66A219209E9A11F48F66E27F6C4E66A1C01E5F79469FC1E0A3B039BE19D1
SHA-512:B214A2E55E87AAEEF4F97F17A3DA1221F66C8AA90327901C67F778096DEA678F44F9AC3E46CD30027BA6378948B0072487BB5E969CFCBE3C202CFF216BCC3BA1
Malicious:false
Reputation:low
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.2.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...1.1.6.5...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.6.5.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.2.8.<./.P.i.
Process:C:\Windows\SysWOW64\WerFault.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4795
Entropy (8bit):4.500001720861157
Encrypted:false
SSDEEP:48:cvIwwtl8zsZe702I7VFJ5WS2CfjkPgs3rm8M4JCdPs5FvW+q8/ESb5ZGScSFWd:uILfA7GySPf+JLCPCZJ3Ad
MD5:F7AF0431D9C80CF6930C5ED8147BE32B
SHA1:E238982F9DA7702C2249C09CD50D1E92BDEDDBDC
SHA-256:C8D2BCB12E9B91C85768284D126DA390B56E6E933E448BB2091C9ACB4B67E082
SHA-512:3F6B7BF9CEA32C89468ECA2DD93451CCB3722C4F886460FA0073671D9980398CCBF95142282AD4C25FCC3ECC8400607BCD7CE2784EAA4307FEBA651745F5082E
Malicious:false
Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19042" />.. <arg nm="vercsdbld" val="1165" />.. <arg nm="verqfe" val="1165" />.. <arg nm="csdbld" val="1165" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="242" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="223167018" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.186874316616049
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 75.67%
  • DirectShow filter (201580/2) 15.22%
  • Windows ActiveX control (116523/4) 8.80%
  • Generic Win/DOS Executable (2004/3) 0.15%
  • DOS Executable Generic (2002/1) 0.15%
File name:ctGrid.dll
File size:593'552 bytes
MD5:038601a507d1b740da8a8a2a577ff72a
SHA1:c11932be2f3af0730cf934ab65e0bfe22e373a9c
SHA256:0fbd08b76c1f436f733e76bd6a974062d71e5e9bc6ed103b7aa24996a0980eae
SHA512:fffe253b8134761e278758db08b94a27eeb55fbac3ba6c22e3eca25e8e00ef998cac001ae331a93381301b02f8c3f3e35a472f7cc711fd299aec49f3b1e84ab2
SSDEEP:6144:eRGaYcAsY58tME8aaKSISh0mx3vdhDPLVVuPAOp9cvH1SVxZ2n4XgDOwBD1TogHq:e7MdhbpMPAYw03G1fHMuTGMNIAAuny
TLSH:25C45C51BD9601E6C70D263414EA333E7B7DAAD94F388F87A354EE3E2872191B836315
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e',..I...I...I..&B...I...Z...I.7$C...I...I...I...Z...I...B...I.K.G...I...C...I...M...I..%B...I..%M...I...H...I..'B...I...O...I
Icon Hash:92a7aba5ab93d38a
Entrypoint:0x1005b641
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x10000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
DLL Characteristics:
Time Stamp:0x3D471079 [Tue Jul 30 22:17:29 2002 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:002ac8523ac8c96b00990958b42f6781
Signature Valid:false
Signature Issuer:CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Signature Validation Error:A certificate was explicitly revoked by its issuer
Error Number:-2146762484
Not Before, Not After
  • 31/03/2006 02:00:00 05/04/2009 01:59:59
Subject Chain
  • CN="Atlas Business Solutions, Inc.", OU=Digital ID Class 3 - Microsoft Software Validation v2, O="Atlas Business Solutions, Inc.", L=Fargo, S=North Dakota, C=US
Version:3
Thumbprint MD5:24A200C10111A8890FCDEDDF15320496
Thumbprint SHA-1:1FDA42DC128D4B8AFE67959C226D4DEAE1532D27
Thumbprint SHA-256:1E532B65C1A33E101058C0747BE25F9B78E6BEFE400E2470C70CE5EC6B24DDF5
Serial:257079DAE8277574406525D6D95175B7
Instruction
push ebp
mov ebp, esp
push ebx
mov ebx, dword ptr [ebp+08h]
push esi
mov esi, dword ptr [ebp+0Ch]
push edi
mov edi, dword ptr [ebp+10h]
test esi, esi
jne 00007FE330985C7Bh
cmp dword ptr [100761ECh], 00000000h
jmp 00007FE330985C98h
cmp esi, 01h
je 00007FE330985C77h
cmp esi, 02h
jne 00007FE330985C94h
mov eax, dword ptr [10074A4Ch]
test eax, eax
je 00007FE330985C7Bh
push edi
push esi
push ebx
call eax
test eax, eax
je 00007FE330985C7Eh
push edi
push esi
push ebx
call 00007FE330985B8Ah
test eax, eax
jne 00007FE330985C76h
xor eax, eax
jmp 00007FE330985CC0h
push edi
push esi
push ebx
call 00007FE3309857DBh
cmp esi, 01h
mov dword ptr [ebp+0Ch], eax
jne 00007FE330985C7Eh
test eax, eax
jne 00007FE330985CA9h
push edi
push eax
push ebx
call 00007FE330985B66h
test esi, esi
je 00007FE330985C77h
cmp esi, 03h
jne 00007FE330985C98h
push edi
push esi
push ebx
call 00007FE330985B55h
test eax, eax
jne 00007FE330985C75h
and dword ptr [ebp+0Ch], eax
cmp dword ptr [ebp+0Ch], 00000000h
je 00007FE330985C83h
mov eax, dword ptr [10074A4Ch]
test eax, eax
je 00007FE330985C7Ah
push edi
push esi
push ebx
call eax
mov dword ptr [ebp+0Ch], eax
mov eax, dword ptr [ebp+0Ch]
pop edi
pop esi
pop ebx
pop ebp
retn 000Ch
int3
int3
push FFFFFFFFh
push eax
mov eax, dword ptr fs:[00000000h]
push eax
mov eax, dword ptr [esp+0Ch]
mov dword ptr fs:[00000000h], esp
mov dword ptr [esp+0Ch], ebp
lea ebp, dword ptr [esp+0Ch]
push eax
ret
int3
jmp dword ptr [1006281Ch]
jmp dword ptr [00000040h]
Programming Language:
  • [EXP] VC++ 6.0 SP5 build 8804
  • [LNK] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x71aa00xa3.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x709a80xc8.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x770000x13870.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x900000xe90.reloc
IMAGE_DIRECTORY_ENTRY_BASERELOC0x8b0000x5df0.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x620000x960.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x60de60x610008d7b128c22e17e02822a0d36a672b31cFalse0.4664369563466495data6.397069157733135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x620000xfb430x10000e08df169aae91191b595b24e6dd09d7dFalse0.29486083984375data4.375421416506259IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x720000x420c0x30005a4aba5fe0b4826cacedc6f8e3c15b3bFalse0.3429361979166667data4.733158304735189IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x770000x138700x140002a74df9392289d89b5321d30010279efFalse0.31199951171875data4.3552705263421IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x8b0000x6ef40x7000a13e743e4468c5c1eac89d62b3e57c9aFalse0.505615234375data6.006219877513674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
TYPELIB0x7ef500xb680dataEnglishUnited States0.3535958904109589
RT_CURSOR0x7ecb00x134dataEnglishUnited States0.34415584415584416
RT_CURSOR0x7ee000x134dataEnglishUnited States0.37337662337662336
RT_BITMAP0x788a00xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120EnglishUnited States0.39285714285714285
RT_BITMAP0x789800xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.49038461538461536
RT_BITMAP0x78a500xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.5817307692307693
RT_BITMAP0x78b200xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.4519230769230769
RT_BITMAP0x78bf00xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.5048076923076923
RT_BITMAP0x78cc00xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.42788461538461536
RT_BITMAP0x78d900xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.4855769230769231
RT_ICON0x77e680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.17876344086021506
RT_ICON0x781500x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.38513513513513514
RT_ICON0x782a00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.42876344086021506
RT_ICON0x785a00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3897849462365591
RT_DIALOG0x78e600x33edataEnglishUnited States0.4771084337349398
RT_DIALOG0x791a00x500dataEnglishUnited States0.38203125
RT_DIALOG0x796a00x2fadataEnglishUnited States0.46981627296587924
RT_DIALOG0x799a00x68adataEnglishUnited States0.3094384707287933
RT_DIALOG0x7a0300x33adataEnglishUnited States0.39588377723970947
RT_DIALOG0x7a3700x844dataEnglishUnited States0.3497164461247637
RT_DIALOG0x7abb80x55edataEnglishUnited States0.33260553129548764
RT_DIALOG0x7b1180x616dataEnglishUnited States0.36777920410783055
RT_DIALOG0x7b7300x47cdataEnglishUnited States0.39285714285714285
RT_DIALOG0x7bbb00x97adataEnglishUnited States0.3281121187139324
RT_DIALOG0x7c5300x66cdataEnglishUnited States0.3150851581508516
RT_DIALOG0x7cba00x428dataEnglishUnited States0.35714285714285715
RT_DIALOG0x7cfc80x12edataEnglishUnited States0.6158940397350994
RT_DIALOG0x7d7200x658dataEnglishUnited States0.416871921182266
RT_DIALOG0x7d0f80x8adataEnglishUnited States0.8043478260869565
RT_DIALOG0x7d1880x86dataEnglishUnited States0.7985074626865671
RT_DIALOG0x7d2100x50cdataEnglishUnited States0.4434984520123839
RT_DIALOG0x7dd780x1b6dataEnglishUnited States0.5707762557077626
RT_STRING0x8a5d00x6cTarga image data 105 x 100 x 32 +71 +114EnglishUnited States0.6111111111111112
RT_STRING0x8a6400xacMatlab v4 mat-file (little endian) e, numeric, rows 0, columns 0EnglishUnited States0.4186046511627907
RT_STRING0x8a6f00x154dataEnglishUnited States0.38529411764705884
RT_STRING0x8a8480x28dataEnglishUnited States0.45
RT_GROUP_CURSOR0x7ede80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x7ef380x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_ICON0x782780x22dataEnglishUnited States1.0
RT_GROUP_ICON0x785880x14dataEnglishUnited States1.25
RT_GROUP_ICON0x788880x14dataEnglishUnited States1.2
RT_VERSION0x77a700x3f4dataEnglishUnited States0.4298418972332016
None0x7e1480x317dataEnglishUnited States0.48419721871049304
None0x7df300x217Targa image data - Mono 25932 x 29798 x 32 +8240 +8237 - 10-bit alpha - interleave "ustify"EnglishUnited States0.3981308411214953
None0x7e9880xb1dataEnglishUnited States0.5988700564971752
None0x7e4600x2a6dataEnglishUnited States0.40412979351032446
None0x7e7080x1e9dataEnglishUnited States0.4110429447852761
None0x7e8f80x8eTarga image data - Mono (4356-0) 25932 x 29798 x 32 +8240 +8237 - 10-bit alpha - interleave "ustify"EnglishUnited States0.5070422535211268
None0x7ea400x21bdataEnglishUnited States0.49907235621521334
None0x7ec600x4bdataEnglishUnited States0.8266666666666667
DLLImport
MFC42.DLL
MSVCRT.dll_wsplitpath, _mbsnbcpy, _mbsicmp, localtime, _ftol, sprintf, _mbscmp, _CxxThrowException, atol, __dllonexit, __CxxFrameHandler, time, atof, wcsncpy, wcslen, toupper, isalpha, _onexit, ??1type_info@@UAE@XZ, _except_handler3, ?terminate@@YAXXZ, free, _initterm, malloc, _adjust_fdiv
KERNEL32.dllGlobalAlloc, GlobalLock, IsDBCSLeadByte, GlobalFree, InterlockedIncrement, GlobalUnlock, lstrlenA, LocalAlloc, FormatMessageA, GetLastError, MultiByteToWideChar, WideCharToMultiByte, LocalFree, InterlockedDecrement
USER32.dllMessageBoxA, IsWindowVisible, PeekMessageA, MessageBeep, LoadBitmapA, DrawFocusRect, SetRectEmpty, SetScrollPos, SetScrollRange, GetScrollRange, GetFocus, TranslateMessage, DispatchMessageA, GetWindowRect, PtInRect, LoadCursorA, SetCursor, EnableWindow, GetScrollPos, GetSysColor, wsprintfA, GetKeyState, FillRect, SendMessageA, GetDC, ReleaseDC, ReleaseCapture, GetSystemMetrics, SetCapture, SetTimer, ScreenToClient, InvalidateRect, KillTimer, GetClientRect, GetCursorPos, FindWindowA, WindowFromPoint, CopyRect, UpdateWindow, GetCapture, InflateRect, GetParent, PostMessageA
GDI32.dllDeleteObject, SelectObject, CreateFontIndirectA, Polygon, Rectangle, GetObjectA, CreatePen, CreateSolidBrush, CreatePatternBrush, SetPixel, CreateCompatibleBitmap, CreateCompatibleDC, Ellipse, Polyline, Arc, BitBlt, StretchBlt, CreateBitmap, DeleteDC, EndDoc, EndPage, StartPage, StartDocA, SetAbortProc, GetDeviceCaps
SHELL32.dllShellExecuteA
ole32.dllOleRun, CoCreateInstance, CreateStreamOnHGlobal
OLEPRO32.DLL
OLEAUT32.dllSysAllocString, SysStringByteLen, SysAllocStringByteLen, SysFreeString, VariantInit, VariantCopy, VariantClear, VariantChangeType, SysStringLen, LoadRegTypeLib, GetErrorInfo
NameOrdinalAddress
DllCanUnloadNow10x1005ba2e
DllGetClassObject20x1005ba00
DllRegisterServer30x10022930
DllUnregisterServer40x10022ac0
DescriptionData
Comments
CompanyNameDBI Technologies Inc.
FileDescriptionctGrid ActiveX Control Module
FileVersion2, 0, 1, 0
InternalNamectGrid
LegalCopyrightCopyright (C) 2002 DBI Technologies Inc.
LegalTrademarks
OLESelfRegister$$
OriginalFilenamectGrid.OCX
PrivateBuild
ProductNamectGrid ActiveX Control Module
ProductVersion2, 0, 1, 0
SpecialBuild
Translation0x0409 0x04b0
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
Target ID:0
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\System32\loaddll32.exe
Wow64 process (32bit):true
Commandline:loaddll32.exe "C:\Users\user\Desktop\ctGrid.dll"
Imagebase:0x930000
File size:126'464 bytes
MD5 hash:51E6071F9CBA48E79F10C84515AAE618
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7180f0000
File size:875'008 bytes
MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1
Imagebase:0xbc0000
File size:236'544 bytes
MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:3
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\SysWOW64\regsvr32.exe
Wow64 process (32bit):true
Commandline:regsvr32.exe /s C:\Users\user\Desktop\ctGrid.dll
Imagebase:0xce0000
File size:20'992 bytes
MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:4
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe "C:\Users\user\Desktop\ctGrid.dll",#1
Imagebase:0xd40000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:5
Start time:21:07:22
Start date:26/04/2025
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllCanUnloadNow
Imagebase:0xd40000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:7
Start time:21:07:25
Start date:26/04/2025
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllGetClassObject
Imagebase:0xd40000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:10
Start time:21:07:25
Start date:26/04/2025
Path:C:\Windows\SysWOW64\WerFault.exe
Wow64 process (32bit):true
Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 620
Imagebase:0x770000
File size:482'640 bytes
MD5 hash:40A149513D721F096DDF50C04DA2F01F
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:12
Start time:21:07:28
Start date:26/04/2025
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe C:\Users\user\Desktop\ctGrid.dll,DllRegisterServer
Imagebase:0xd40000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly