Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
calvao1.png.dll

Overview

General Information

Sample name:calvao1.png.dll
(renamed file extension from exe to dll)
Original sample name:calvao1.png.exe
Analysis ID:1592158
MD5:76bb2382c858b95bd2a3bc0ebbbcfb98
SHA1:ab6f9752281b95ec11bff3775c2834dc008a88da
SHA256:ed6229812cd41efae285b47866d43837732f66276f51b3c131768137d572bfaf
Tags:bankerexeJanelaRatlatampayloadtrojanuser-johnk3r
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Execute DLL with spoofed extension
System process connects to network (likely due to code injection or exploit)
AI detected suspicious sample
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential time zone aware malware
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6768 cmdline: loaddll64.exe "C:\Users\user\Desktop\calvao1.png.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 6792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6912 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 6976 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 6932 cmdline: rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,RHBinder__ShimExeMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7160 cmdline: rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3848 cmdline: rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 5856 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",RHBinder__ShimExeMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 6024 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 4488 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 1260 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAX MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3592 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAVV MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3736 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPT MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 344 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPSS MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3152 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRS MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 5020 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPR MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 1720 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPJ MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 3612 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPCF MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 6472 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMRRRTTT MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 6820 cmdline: rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMNH MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1, CommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: loaddll64.exe "C:\Users\user\Desktop\calvao1.png.dll", ParentImage: C:\Windows\System32\loaddll64.exe, ParentProcessId: 6768, ParentProcessName: loaddll64.exe, ProcessCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1, ProcessId: 6912, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: calvao1.png.dllVirustotal: Detection: 15%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
Source: calvao1.png.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 20.90.163.74 80Jump to behavior
Source: Joe Sandbox ViewASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.90.163.74
Source: global trafficHTTP traffic detected: GET /PS/index.php?VS=NOVO1&PL=NAO HTTP/1.1User-Agent: "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.108 Safari/537.36"Host: 20.90.163.74Connection: Keep-Alive
Source: calvao1.png.dllBinary or memory string: OriginalFilenameLuo Painter.dll< vs calvao1.png.dll
Source: classification engineClassification label: mal68.evad.winDLL@38/0@0/1
Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\Favorites\caju.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6792:120:WilError_03
Source: calvao1.png.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: calvao1.png.dllStatic file information: TRID: Win64 Dynamic Link Library (generic) Net Framework (111504/3) 44.42%
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,RHBinder__ShimExeMain
Source: calvao1.png.dllVirustotal: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\calvao1.png.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,RHBinder__ShimExeMain
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",RHBinder__ShimExeMain
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAX
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAVV
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPT
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPSS
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRS
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPR
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPJ
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPCF
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMRRRTTT
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMNH
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,RHBinder__ShimExeMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAFJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",RHBinder__ShimExeMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAFJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAXJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAVVJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPTJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPSSJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRSJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPJJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPCFJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMRRRTTTJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMNHJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: calvao1.png.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: calvao1.png.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3640Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6086Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5813Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4012Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6714Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3120Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2344Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6286Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 1155Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3818Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5906Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5881Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3592Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 7480Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2266Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4864Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4577Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5620Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4185Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5773Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2797Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 857Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 7577Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2096Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5178Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4245Jump to behavior
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6670
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3136
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 4070
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 5314
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 413
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6658
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 3105
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6860
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2911
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 6460
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 2067
Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 686
Source: C:\Windows\System32\loaddll64.exe TID: 6764Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6100Thread sleep count: 35 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6100Thread sleep time: -32281802128991695s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3544Thread sleep count: 3640 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5952Thread sleep count: 6086 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6100Thread sleep count: 94 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 416Thread sleep count: 33 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 416Thread sleep time: -30437127721620741s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5344Thread sleep count: 5813 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5344Thread sleep count: 4012 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6500Thread sleep count: 33 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6500Thread sleep time: -30437127721620741s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 2212Thread sleep count: 6714 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 2212Thread sleep count: 3120 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 1272Thread sleep time: -26747778906878833s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 4364Thread sleep count: 2344 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6488Thread sleep count: 6286 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 1272Thread sleep count: 1155 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6704Thread sleep count: 38 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6704Thread sleep time: -35048813740048126s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 7028Thread sleep count: 3818 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 7028Thread sleep count: 5906 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 980Thread sleep count: 35 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 980Thread sleep time: -32281802128991695s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6984Thread sleep count: 5881 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6508Thread sleep count: 3592 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 1244Thread sleep count: 36 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 1244Thread sleep time: -33204139332677172s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3284Thread sleep count: 7480 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3284Thread sleep count: 2266 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6884Thread sleep count: 31 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6884Thread sleep time: -28592453314249787s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6788Thread sleep count: 4864 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5368Thread sleep count: 4577 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6884Thread sleep count: 334 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6616Thread sleep count: 33 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6616Thread sleep time: -30437127721620741s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6772Thread sleep count: 5620 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6896Thread sleep count: 4185 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3796Thread sleep time: -27670116110564310s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5292Thread sleep count: 5773 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 5292Thread sleep count: 2797 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3796Thread sleep count: 346 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3796Thread sleep count: 857 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6596Thread sleep count: 35 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6596Thread sleep time: -32281802128991695s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 4164Thread sleep count: 7577 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 4164Thread sleep count: 2096 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6928Thread sleep count: 32 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6928Thread sleep time: -29514790517935264s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 2248Thread sleep count: 5178 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3684Thread sleep count: 4245 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6928Thread sleep count: 52 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 6928Thread sleep count: 270 > 30Jump to behavior
Source: C:\Windows\System32\rundll32.exe TID: 3396Thread sleep time: -27670116110564310s >= -30000s
Source: C:\Windows\System32\rundll32.exe TID: 2664Thread sleep count: 6670 > 30
Source: C:\Windows\System32\rundll32.exe TID: 2664Thread sleep count: 3136 > 30
Source: C:\Windows\System32\rundll32.exe TID: 7000Thread sleep time: -26747778906878833s >= -30000s
Source: C:\Windows\System32\rundll32.exe TID: 4116Thread sleep count: 4070 > 30
Source: C:\Windows\System32\rundll32.exe TID: 6980Thread sleep count: 5314 > 30
Source: C:\Windows\System32\rundll32.exe TID: 7000Thread sleep count: 413 > 30
Source: C:\Windows\System32\rundll32.exe TID: 6728Thread sleep count: 42 > 30
Source: C:\Windows\System32\rundll32.exe TID: 6728Thread sleep time: -38738162554790034s >= -30000s
Source: C:\Windows\System32\rundll32.exe TID: 2588Thread sleep count: 6658 > 30
Source: C:\Windows\System32\rundll32.exe TID: 3492Thread sleep count: 3105 > 30
Source: C:\Windows\System32\rundll32.exe TID: 3752Thread sleep count: 35 > 30
Source: C:\Windows\System32\rundll32.exe TID: 3752Thread sleep time: -32281802128991695s >= -30000s
Source: C:\Windows\System32\rundll32.exe TID: 2176Thread sleep count: 6860 > 30
Source: C:\Windows\System32\rundll32.exe TID: 6796Thread sleep count: 2911 > 30
Source: C:\Windows\System32\rundll32.exe TID: 5948Thread sleep count: 31 > 30
Source: C:\Windows\System32\rundll32.exe TID: 5948Thread sleep time: -28592453314249787s >= -30000s
Source: C:\Windows\System32\rundll32.exe TID: 3672Thread sleep count: 6460 > 30
Source: C:\Windows\System32\rundll32.exe TID: 5196Thread sleep count: 2067 > 30
Source: C:\Windows\System32\rundll32.exe TID: 5948Thread sleep count: 185 > 30
Source: C:\Windows\System32\rundll32.exe TID: 5948Thread sleep count: 686 > 30
Source: C:\Windows\System32\rundll32.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 922337203685477
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\rundll32.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 20.90.163.74 80Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformation
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformation
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformation
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformation
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\calvao1.png.dll VolumeInformation
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
111
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook21
Virtualization/Sandbox Evasion
NTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script111
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1592158 Sample: calvao1.png.exe Startdate: 15/01/2025 Architecture: WINDOWS Score: 68 23 Multi AV Scanner detection for submitted file 2->23 25 Sigma detected: Execute DLL with spoofed extension 2->25 27 AI detected suspicious sample 2->27 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 2 7->11         started        13 rundll32.exe 2 7->13         started        15 15 other processes 7->15 process5 17 rundll32.exe 14 3 9->17         started        dnsIp6 21 20.90.163.74, 49730, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->21 29 System process connects to network (likely due to code injection or exploit) 17->29 signatures7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
calvao1.png.dll15%VirustotalBrowse
calvao1.png.dll8%ReversingLabsWin64.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://20.90.163.74/PS/index.php?VS=NOVO1&PL=NAO0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://20.90.163.74/PS/index.php?VS=NOVO1&PL=NAOtrue
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
20.90.163.74
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1592158
Start date and time:2025-01-15 20:50:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 9m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:23
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Sample name:calvao1.png.dll
(renamed file extension from exe to dll)
Original Sample Name:calvao1.png.exe
Detection:MAL
Classification:mal68.evad.winDLL@38/0@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Override analysis time to 240s for rundll32
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45, 20.109.210.53
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
TimeTypeDescription
14:51:09API Interceptor1x Sleep call for process: loaddll64.exe modified
14:51:46API Interceptor8164432x Sleep call for process: rundll32.exe modified
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
MICROSOFT-CORP-MSN-AS-BLOCKUShttps://bigbazaar.com.co/Get hashmaliciousUnknownBrowse
  • 13.107.246.67
Order.xlsGet hashmaliciousUnknownBrowse
  • 13.107.246.45
txWVWM8Kx4.dllGet hashmaliciousWannacryBrowse
  • 21.217.77.1
f5mfkHLLVe.dllGet hashmaliciousWannacryBrowse
  • 20.66.242.32
q4e7rZQEkL.dllGet hashmaliciousWannacryBrowse
  • 52.105.25.1
firstontario.docxGet hashmaliciousUnknownBrowse
  • 52.109.28.46
bot.spc.elfGet hashmaliciousUnknownBrowse
  • 137.135.44.74
bot.sh4.elfGet hashmaliciousUnknownBrowse
  • 52.255.11.119
bot.ppc.elfGet hashmaliciousUnknownBrowse
  • 52.165.65.74
i686.elfGet hashmaliciousMiraiBrowse
  • 51.122.22.77
No context
No context
No created / dropped files found
File type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
Entropy (8bit):5.195427852175184
TrID:
  • Win64 Dynamic Link Library (generic) Net Framework (111504/3) 44.42%
  • Win64 Dynamic Link Library (generic) (102004/3) 40.63%
  • Win64 Executable (generic) Net Framework (21505/4) 8.57%
  • Win64 Executable (generic) (12005/4) 4.78%
  • Generic Win/DOS Executable (2004/3) 0.80%
File name:calvao1.png.dll
File size:620'544 bytes
MD5:76bb2382c858b95bd2a3bc0ebbbcfb98
SHA1:ab6f9752281b95ec11bff3775c2834dc008a88da
SHA256:ed6229812cd41efae285b47866d43837732f66276f51b3c131768137d572bfaf
SHA512:c00ef74a3d6e17c35fc01a6b612853e825b3e0bb51ff8abb5cd1e57220d3c4eb44001456e8928ef4fdc279711b93c0bd44c502866898f7cf0b1056230d08d0c5
SSDEEP:6144:qqwjoF78BOGRuZ255d7xYoImym7VteRQnM4CBkOdzsgwVeb/dMwMOI:8+8BPxd7hJyXR/4CBldOeb/CN
TLSH:76D48D205FA68F15E78E07F84032AC05CFE0E1D2A51EF75F5D46B8E53A027E2C692997
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....d.g.........." .....Z..........^y... ........... ....................................@..........@............... .....
Icon Hash:7ae282899bbab082
Entrypoint:0x1004795e
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x10000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Time Stamp:0x678264DC [Sat Jan 11 12:32:28 2025 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:dae02f32a21e03ce65412f6e56942daa
Instruction
dec eax
mov eax, dword ptr [10002000h]
add byte ptr [eax], al
add byte ptr [eax], al
jmp eax
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x480680x28.sdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x479000x5b.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x4a0000x3d0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c0000x24.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x10.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20100x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000x4596a0x45a001b6b464605fd4f8d0a666569fa9d3a0aFalse0.21875350650807898data3.3883164361610216IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.sdata0x480000x3510x400bfb1770be2fd40a36a48b386788b6f0cFalse0.2880859375data4.6996022093438805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x4a0000x3d00x400d1ab1b1b096aee93343c2ea0cf987dafFalse0.3583984375data3.141155602213208IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x4c0000x5109c0x51200c87c47310c2e08a53540b2e50353297eFalse0.47915061633281975data6.445108207985663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_VERSION0x4a0580x374data0.3766968325791855
DLLImport
mscoree.dll_CorDllMain
NameOrdinalAddress
RHBinder__ShimExeMain00x1004785a
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF10x10047866
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM100x100478d2
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMNH110x100478de
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMRRRTTT120x100478ea
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPCF70x100478ae
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPJ40x1004788a
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPR30x1004787e
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRS80x100478ba
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPSS60x100478a2
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPT50x10047896
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAVV90x100478c6
zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAX20x10047872
TimestampSource PortDest PortSource IPDest IP
Jan 15, 2025 20:51:09.717339039 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:51:09.722382069 CET804973020.90.163.74192.168.2.4
Jan 15, 2025 20:51:09.722481012 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:51:09.723232985 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:51:09.728105068 CET804973020.90.163.74192.168.2.4
Jan 15, 2025 20:51:10.361922026 CET804973020.90.163.74192.168.2.4
Jan 15, 2025 20:51:10.402529001 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:51:15.372591972 CET804973020.90.163.74192.168.2.4
Jan 15, 2025 20:51:15.372705936 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:52:50.377973080 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:52:50.762167931 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:52:51.449660063 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:52:52.762185097 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:52:55.262171030 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:53:00.262200117 CET4973080192.168.2.420.90.163.74
Jan 15, 2025 20:53:09.965476036 CET4973080192.168.2.420.90.163.74
  • 20.90.163.74
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.44973020.90.163.74806976C:\Windows\System32\rundll32.exe
TimestampBytes transferredDirectionData
Jan 15, 2025 20:51:09.723232985 CET192OUTGET /PS/index.php?VS=NOVO1&PL=NAO HTTP/1.1
User-Agent: "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.108 Safari/537.36"
Host: 20.90.163.74
Connection: Keep-Alive
Jan 15, 2025 20:51:10.361922026 CET211INHTTP/1.1 200 OK
Date: Wed, 15 Jan 2025 19:51:10 GMT
Server: Apache/2.4.52 (Ubuntu)
Content-Length: 8
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Data Raw: 4e 65 77 20 59 6f 72 6b
Data Ascii: New York


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:14:50:59
Start date:15/01/2025
Path:C:\Windows\System32\loaddll64.exe
Wow64 process (32bit):false
Commandline:loaddll64.exe "C:\Users\user\Desktop\calvao1.png.dll"
Imagebase:0x7ff7c0d10000
File size:165'888 bytes
MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:14:50:59
Start date:15/01/2025
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7699e0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:14:50:59
Start date:15/01/2025
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1
Imagebase:0x7ff668460000
File size:289'792 bytes
MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:14:50:59
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,RHBinder__ShimExeMain
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:4
Start time:14:50:59
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",#1
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:5
Start time:14:51:02
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:6
Start time:14:51:05
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe C:\Users\user\Desktop\calvao1.png.dll,zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:7
Start time:14:51:08
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",RHBinder__ShimExeMain
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:8
Start time:14:51:08
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAF
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:9
Start time:14:51:08
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMM
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:10
Start time:14:51:08
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAX
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:11
Start time:14:51:08
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAVV
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:12
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPT
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:13
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPSS
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:14
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPRS
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:15
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPR
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:16
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPJ
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:17
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAPCF
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:18
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMRRRTTT
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

Target ID:19
Start time:14:51:09
Start date:15/01/2025
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:rundll32.exe "C:\Users\user\Desktop\calvao1.png.dll",zMRoTPoGyWPKPHIdvkyTKqaZavrFgPyWmlOADSlPAMMNH
Imagebase:0x7ff62bfe0000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:false

No disassembly