Analysis Report netping.dll
Overview
General Information
Detection
Score: | 3 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 60% |
Signatures
Classification
Analysis Advice |
---|
Sample may be VM or Sandbox-aware, try analysis on a native machine |
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook |
Startup |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Process created: | Jump to behavior |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Process Injection11 | Rundll321 | Input Capture1 | Virtualization/Sandbox Evasion12 | Remote Services | Input Capture1 | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Virtualization/Sandbox Evasion12 | LSASS Memory | Application Window Discovery1 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Process Injection11 | Security Account Manager | System Information Discovery1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | Virustotal | Browse | ||
6% | Metadefender | Browse | ||
7% | ReversingLabs |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
Contacted Domains |
---|
No contacted domains info |
---|
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|
Private |
---|
IP |
---|
192.168.3.189 |
192.168.3.181 |
192.168.3.182 |
192.168.8.4 |
192.168.3.183 |
192.168.3.184 |
192.168.3.185 |
192.168.3.186 |
192.168.3.187 |
192.168.3.188 |
192.168.2.148 |
192.168.2.149 |
192.168.2.146 |
192.168.2.147 |
192.168.3.180 |
192.168.2.140 |
192.168.2.141 |
192.168.2.144 |
192.168.2.145 |
192.168.2.142 |
192.168.2.143 |
192.168.3.192 |
192.168.3.193 |
192.168.3.194 |
192.168.3.195 |
192.168.3.196 |
192.168.3.197 |
192.168.3.198 |
192.168.3.199 |
192.168.2.159 |
192.168.2.157 |
192.168.2.158 |
192.168.3.190 |
192.168.3.191 |
192.168.2.151 |
192.168.2.152 |
192.168.2.150 |
192.168.2.155 |
192.168.2.156 |
192.168.2.153 |
192.168.2.154 |
192.168.1.118 |
192.168.3.167 |
192.168.1.119 |
192.168.3.168 |
192.168.3.169 |
192.168.1.114 |
192.168.1.115 |
192.168.1.116 |
192.168.1.117 |
192.168.1.110 |
192.168.1.111 |
192.168.3.160 |
192.168.1.112 |
192.168.3.161 |
192.168.1.113 |
192.168.3.162 |
192.168.3.163 |
192.168.3.164 |
192.168.3.165 |
192.168.3.166 |
192.168.2.126 |
192.168.2.127 |
192.168.2.124 |
192.168.2.125 |
192.168.2.128 |
192.168.2.129 |
192.168.2.122 |
192.168.2.123 |
192.168.2.120 |
192.168.2.121 |
192.168.1.107 |
192.168.3.178 |
192.168.1.108 |
192.168.3.179 |
192.168.1.109 |
192.168.1.103 |
192.168.1.104 |
192.168.1.105 |
192.168.1.106 |
192.168.3.170 |
192.168.1.100 |
192.168.3.171 |
192.168.1.101 |
192.168.3.172 |
192.168.1.102 |
192.168.3.173 |
192.168.3.174 |
192.168.3.175 |
192.168.3.176 |
192.168.3.177 |
192.168.2.97 |
192.168.2.137 |
192.168.2.96 |
192.168.2.138 |
192.168.2.99 |
192.168.2.135 |
192.168.2.98 |
192.168.2.136 |
192.168.2.139 |
General Information |
---|
Joe Sandbox Version: | 32.0.0 Black Diamond |
Analysis ID: | 417560 |
Start date: | 19.05.2021 |
Start time: | 19:08:59 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 4s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | netping.dll |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean3.winDLL@9/0@0/100 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
No simulations |
---|
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.4800420975358985 |
TrID: |
|
File name: | netping.dll |
File size: | 116736 |
MD5: | 250cb957728dba0f3ae2c1c1e9bae241 |
SHA1: | aa3f37a75d3ba2ee74955c06eb308ad0cd6bca2e |
SHA256: | f1103e627311e73d5f29e877243e7ca203292f9419303c661aec57745eb4f26c |
SHA512: | 2d4e4451cc9a5e968b0b4bdbad8f3ae80767e6990a7374b647553ed980681f6e5b1c2f7e013dc7ad4b89ba2961d0aa34d3d699e7963076dc17ecb2dbc478b0e9 |
SSDEEP: | 3072:ulOwJdWYKyFqt11pekmsIC2dNrpWutIqs9AzMDQabLE:4OaoYJW11EIICurpWutIBAsb4 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............d...d...d...g...d...a.u.d...`...d.B.`...d.B.g...d.B.a...d...e...d...e...d.d.m...d.d.d...d.d.....d.d.f...d.Rich..d........ |
File Icon |
---|
Icon Hash: | 74f0e4ecccdce0e4 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x1000271e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows cui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x60098E26 [Thu Jan 21 14:22:30 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 2de29584a0cc9dbe8f39ac979bd3d7b5 |
Entrypoint Preview |
---|
Instruction |
---|
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+0Ch], 01h |
jne 00007FA280DDB2B7h |
call 00007FA280DDB7D6h |
push dword ptr [ebp+10h] |
push dword ptr [ebp+0Ch] |
push dword ptr [ebp+08h] |
call 00007FA280DDB163h |
add esp, 0Ch |
pop ebp |
retn 000Ch |
push ebp |
mov ebp, esp |
push 00000000h |
call dword ptr [1001505Ch] |
push dword ptr [ebp+08h] |
call dword ptr [10015058h] |
push C0000409h |
call dword ptr [10015060h] |
push eax |
call dword ptr [10015064h] |
pop ebp |
ret |
push ebp |
mov ebp, esp |
sub esp, 00000324h |
push 00000017h |
call 00007FA280DEC418h |
test eax, eax |
je 00007FA280DDB2B7h |
push 00000002h |
pop ecx |
int 29h |
mov dword ptr [1001DAB8h], eax |
mov dword ptr [1001DAB4h], ecx |
mov dword ptr [1001DAB0h], edx |
mov dword ptr [1001DAACh], ebx |
mov dword ptr [1001DAA8h], esi |
mov dword ptr [1001DAA4h], edi |
mov word ptr [1001DAD0h], ss |
mov word ptr [1001DAC4h], cs |
mov word ptr [1001DAA0h], ds |
mov word ptr [1001DA9Ch], es |
mov word ptr [1001DA98h], fs |
mov word ptr [1001DA94h], gs |
pushfd |
pop dword ptr [1001DAC8h] |
mov eax, dword ptr [ebp+00h] |
mov dword ptr [1001DABCh], eax |
mov eax, dword ptr [ebp+04h] |
mov dword ptr [1001DAC0h], eax |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x1b910 | 0x44 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1b954 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1f000 | 0x1e0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x20000 | 0x1100 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1abd0 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1ac40 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x15000 | 0x164 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x132f9 | 0x13400 | False | 0.592671976461 | data | 6.66255605252 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x15000 | 0x7080 | 0x7200 | False | 0.457476699561 | data | 5.1252155564 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1d000 | 0x13c8 | 0xa00 | False | 0.180078125 | data | 2.48330347756 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x1f000 | 0x1e0 | 0x200 | False | 0.53125 | data | 4.71767883295 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x20000 | 0x1100 | 0x1200 | False | 0.76953125 | data | 6.38989679783 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_MANIFEST | 0x1f060 | 0x17d | XML 1.0 document text | English | United States |
Imports |
---|
DLL | Import |
---|---|
KERNEL32.dll | CreateThread, CreateFileA, CreateEventA, Sleep, WaitForSingleObject, SleepEx, CloseHandle, WriteFile, WriteConsoleW, CreateFileW, HeapReAlloc, HeapSize, GetStringTypeW, SetFilePointerEx, GetFileSizeEx, SetStdHandle, GetConsoleMode, GetConsoleOutputCP, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, RaiseException, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, LCMapStringW, GetStdHandle, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, FlushFileBuffers, DecodePointer |
IPHLPAPI.DLL | IcmpCreateFile, IcmpCloseHandle, IcmpSendEcho2 |
WS2_32.dll | bind, closesocket, WSAStartup, socket, WSACleanup, recvfrom, htonl, htons, sendto, setsockopt, inet_ntoa |
Exports |
---|
Name | Ordinal | Address |
---|---|---|
Start | 1 | 0x10001cc0 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 19:09:48 |
Start date: | 19/05/2021 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb70000 |
File size: | 116736 bytes |
MD5 hash: | 542795ADF7CC08EFCF675D65310596E8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 19:09:48 |
Start date: | 19/05/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xbd0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 19:09:48 |
Start date: | 19/05/2021 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xec0000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 19:09:48 |
Start date: | 19/05/2021 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xec0000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 19:09:52 |
Start date: | 19/05/2021 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xec0000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|