analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sway.dll

Full analysis: https://app.any.run/tasks/319f8349-8499-4b11-860d-ca2cea4578a9
Verdict: Malicious activity
Analysis date: March 31, 2020, 07:12:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

86A08A3D27E10E6DAAA094BFB51B327D

SHA1:

0220E7040BC4CB309D4AEBA7539A55127E4B5527

SHA256:

EC0667BB988900F5E17F159AEBFE8687BCAF8467B1201F728DF183BEE78BDAB5

SSDEEP:

768:lz2okehNaNJoLgsoU4ZAp9UEPbYn4Ecnd4hA+vNkqR1f1ZWoNK26M69LMCxdRSyo:taEUELnoUqDfvmbIiT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 392)
      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 3332)
      • rundll32.exe (PID: 3252)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 2108)
      • rundll32.exe (PID: 1932)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 2384)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 2728)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 3836)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3728)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 1792)
      • rundll32.exe (PID: 2072)
      • rundll32.exe (PID: 3488)
      • rundll32.exe (PID: 3696)
      • rundll32.exe (PID: 564)
      • rundll32.exe (PID: 2612)
      • rundll32.exe (PID: 5292)
      • rundll32.exe (PID: 5304)
      • rundll32.exe (PID: 4680)
      • rundll32.exe (PID: 4608)
      • rundll32.exe (PID: 5400)
      • rundll32.exe (PID: 5404)
      • rundll32.exe (PID: 4728)
      • rundll32.exe (PID: 4740)
      • rundll32.exe (PID: 5988)
      • rundll32.exe (PID: 5944)
      • rundll32.exe (PID: 5556)
      • rundll32.exe (PID: 5332)
      • rundll32.exe (PID: 5928)
      • rundll32.exe (PID: 5856)
      • rundll32.exe (PID: 5156)
      • rundll32.exe (PID: 5020)
      • rundll32.exe (PID: 3620)
      • rundll32.exe (PID: 6116)
      • rundll32.exe (PID: 4160)
      • rundll32.exe (PID: 5436)
      • rundll32.exe (PID: 6180)
      • rundll32.exe (PID: 6212)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 2564)
      • rundll32.exe (PID: 392)
      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 3332)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3252)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 2108)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 2384)
      • rundll32.exe (PID: 1932)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 2728)
      • rundll32.exe (PID: 3836)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 1348)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 3728)
      • rundll32.exe (PID: 676)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 1836)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 3284)
      • rundll32.exe (PID: 1232)
      • rundll32.exe (PID: 3756)
      • rundll32.exe (PID: 2232)
      • rundll32.exe (PID: 1792)
      • rundll32.exe (PID: 2072)
      • rundll32.exe (PID: 3696)
      • rundll32.exe (PID: 3488)
      • rundll32.exe (PID: 2612)
      • rundll32.exe (PID: 564)
      • rundll32.exe (PID: 5292)
      • rundll32.exe (PID: 5304)
      • rundll32.exe (PID: 4680)
      • rundll32.exe (PID: 4608)
      • rundll32.exe (PID: 5400)
      • rundll32.exe (PID: 5404)
      • rundll32.exe (PID: 4740)
      • rundll32.exe (PID: 4728)
      • rundll32.exe (PID: 5988)
      • rundll32.exe (PID: 5944)
      • rundll32.exe (PID: 5556)
      • rundll32.exe (PID: 5332)
      • rundll32.exe (PID: 5856)
      • rundll32.exe (PID: 5928)
      • rundll32.exe (PID: 5156)
      • rundll32.exe (PID: 5020)
      • rundll32.exe (PID: 6116)
      • rundll32.exe (PID: 3620)
      • rundll32.exe (PID: 4160)
      • rundll32.exe (PID: 5436)
      • rundll32.exe (PID: 6212)
      • rundll32.exe (PID: 6180)
      • rundll32.exe (PID: 6588)
      • rundll32.exe (PID: 6664)
  • SUSPICIOUS

    • Creates files in the user directory

      • rundll32.exe (PID: 2564)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 2564)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 392)
      • rundll32.exe (PID: 2564)
      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 3332)
      • rundll32.exe (PID: 3252)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 2108)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 1932)
      • rundll32.exe (PID: 2384)
      • rundll32.exe (PID: 3836)
      • rundll32.exe (PID: 2728)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 3728)
      • rundll32.exe (PID: 1348)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 676)
      • rundll32.exe (PID: 1836)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 3284)
      • rundll32.exe (PID: 1232)
      • rundll32.exe (PID: 3756)
      • rundll32.exe (PID: 2232)
      • rundll32.exe (PID: 2072)
      • rundll32.exe (PID: 1792)
      • rundll32.exe (PID: 3488)
      • rundll32.exe (PID: 3696)
      • rundll32.exe (PID: 2612)
      • rundll32.exe (PID: 564)
      • rundll32.exe (PID: 5304)
      • rundll32.exe (PID: 5292)
      • rundll32.exe (PID: 4680)
      • rundll32.exe (PID: 4608)
      • rundll32.exe (PID: 5400)
      • rundll32.exe (PID: 5404)
      • rundll32.exe (PID: 4728)
      • rundll32.exe (PID: 4740)
      • rundll32.exe (PID: 5988)
      • rundll32.exe (PID: 5944)
      • rundll32.exe (PID: 5332)
      • rundll32.exe (PID: 5556)
      • rundll32.exe (PID: 5856)
      • rundll32.exe (PID: 5928)
      • rundll32.exe (PID: 5020)
      • rundll32.exe (PID: 5156)
      • rundll32.exe (PID: 3620)
      • rundll32.exe (PID: 6116)
      • rundll32.exe (PID: 4160)
      • rundll32.exe (PID: 5436)
      • rundll32.exe (PID: 6212)
      • rundll32.exe (PID: 6180)
      • rundll32.exe (PID: 6664)
      • rundll32.exe (PID: 6588)
    • Application launched itself

      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 2564)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 1348)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 676)
      • rundll32.exe (PID: 1836)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 3284)
      • rundll32.exe (PID: 1232)
      • rundll32.exe (PID: 3756)
      • rundll32.exe (PID: 2232)
      • rundll32.exe (PID: 2072)
      • rundll32.exe (PID: 1792)
      • rundll32.exe (PID: 3696)
      • rundll32.exe (PID: 3488)
      • rundll32.exe (PID: 564)
      • rundll32.exe (PID: 2612)
      • rundll32.exe (PID: 5292)
      • rundll32.exe (PID: 5304)
      • rundll32.exe (PID: 4680)
      • rundll32.exe (PID: 4608)
      • rundll32.exe (PID: 5400)
      • rundll32.exe (PID: 5404)
      • rundll32.exe (PID: 4740)
      • rundll32.exe (PID: 4728)
      • rundll32.exe (PID: 5944)
      • rundll32.exe (PID: 5988)
      • rundll32.exe (PID: 5332)
      • rundll32.exe (PID: 5556)
      • rundll32.exe (PID: 5856)
      • rundll32.exe (PID: 5928)
      • rundll32.exe (PID: 5020)
      • rundll32.exe (PID: 5156)
      • rundll32.exe (PID: 6116)
      • rundll32.exe (PID: 3620)
      • rundll32.exe (PID: 4160)
      • rundll32.exe (PID: 5436)
      • rundll32.exe (PID: 6212)
      • rundll32.exe (PID: 6180)
      • rundll32.exe (PID: 6588)
      • rundll32.exe (PID: 6664)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 2564)
      • rundll32.exe (PID: 392)
      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 3332)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3252)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 2108)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 1932)
      • rundll32.exe (PID: 2384)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 3836)
      • rundll32.exe (PID: 2728)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 3728)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 1348)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 676)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 1836)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 3284)
      • rundll32.exe (PID: 1232)
      • rundll32.exe (PID: 2232)
      • rundll32.exe (PID: 3756)
      • rundll32.exe (PID: 2072)
      • rundll32.exe (PID: 1792)
      • rundll32.exe (PID: 3488)
      • rundll32.exe (PID: 3696)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 392)
      • rundll32.exe (PID: 3180)
      • rundll32.exe (PID: 3332)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3252)
      • rundll32.exe (PID: 3288)
      • rundll32.exe (PID: 2108)
      • rundll32.exe (PID: 3980)
      • rundll32.exe (PID: 1156)
      • rundll32.exe (PID: 3820)
      • rundll32.exe (PID: 1024)
      • rundll32.exe (PID: 3552)
      • rundll32.exe (PID: 2384)
      • rundll32.exe (PID: 1932)
      • rundll32.exe (PID: 3836)
      • rundll32.exe (PID: 2728)
      • rundll32.exe (PID: 2356)
      • rundll32.exe (PID: 3408)
      • rundll32.exe (PID: 1720)
      • rundll32.exe (PID: 3456)
      • rundll32.exe (PID: 3828)
      • rundll32.exe (PID: 1888)
      • rundll32.exe (PID: 3068)
      • rundll32.exe (PID: 3132)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 3924)
      • rundll32.exe (PID: 3316)
      • rundll32.exe (PID: 3040)
      • rundll32.exe (PID: 1920)
      • rundll32.exe (PID: 2184)
      • rundll32.exe (PID: 3112)
      • rundll32.exe (PID: 2012)
      • rundll32.exe (PID: 3512)
      • rundll32.exe (PID: 3896)
      • rundll32.exe (PID: 2488)
      • rundll32.exe (PID: 3728)
      • rundll32.exe (PID: 3224)
      • rundll32.exe (PID: 2848)
      • rundll32.exe (PID: 2780)
      • rundll32.exe (PID: 1348)
      • rundll32.exe (PID: 3588)
      • rundll32.exe (PID: 2632)
      • rundll32.exe (PID: 4064)
      • rundll32.exe (PID: 1500)
      • rundll32.exe (PID: 2648)
      • rundll32.exe (PID: 1836)
      • rundll32.exe (PID: 3448)
      • rundll32.exe (PID: 2372)
      • rundll32.exe (PID: 676)
      • rundll32.exe (PID: 1800)
      • rundll32.exe (PID: 3292)
      • rundll32.exe (PID: 1256)
      • rundll32.exe (PID: 3868)
      • rundll32.exe (PID: 540)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 2232)
      • rundll32.exe (PID: 3756)
      • rundll32.exe (PID: 1232)
      • rundll32.exe (PID: 3284)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 2564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x2c9a
UninitializedDataSize: -
InitializedDataSize: 36864
CodeSize: 45568
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:05:14 01:50:12+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-May-2019 23:50:12
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-May-2019 23:50:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B0CC
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54916
.rdata
0x0000D000
0x0000334F
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.75482
.data
0x00011000
0x00002D64
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.45575
.rsrc
0x00014000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x00015000
0x00002A52
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.37296

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
WININET.dll

Exports

Title
Ordinal
Address
DllRegisterServer
1
0x00001530
netsvcs
2
0x000014D0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
256
Monitored processes
157
Malicious processes
88
Suspicious processes
2

Behavior graph

Click at the process to see the details
start rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs rundll32.exe rundll32.exe rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs rundll32.exe rundll32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\sway.dll", DllRegisterServerC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
392C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3332C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2516C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3252C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3288C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
816cmd /c ""C:\Users\admin\AppData\Local\Temp\69BE.tmp_isdel.bat" "C:\Windows\System32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3980C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2108C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\SvHost\Sway.dat",netsvcsC:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
27 380
Read events
26 919
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
91
Unknown types
0

Dropped files

PID
Process
Filename
Type
3252rundll32.exeC:\Users\admin\AppData\Local\Temp\6BC2.tmp_isdel.battext
MD5:03EB2FBC836B3087412C8C207EC72610
SHA256:CF3AED48E07C59DE6AE367A518DCEEA2D51823EF7CDCE19D1B635FFF16FB50D2
1156rundll32.exeC:\Users\admin\AppData\Local\Temp\6F3D.tmp_isdel.battext
MD5:B13A6145D7782DAF76182B24F6EF3525
SHA256:CEAF6F2E401BEAFF4785FB622FB523809918BFB8EEC0658EB5727F1ABA2350D1
2564rundll32.exeC:\Users\admin\AppData\Local\Temp\6C30.tmp_isdel.battext
MD5:E469320D2B3FBA69C0A70E21DCED953C
SHA256:5BB8CF18211052939F4294BE6A07C52D77D52A1048EF004DE87C492FB822AAA3
392rundll32.exeC:\Users\admin\AppData\Local\Temp\6A1C.tmp_isdel.battext
MD5:2AA1BB5624097D6D6226C06F299E7D6A
SHA256:FAD44CE99AB09AEE6FF770265BC30517C5146973FFDB544F477393ABB4378E79
2564rundll32.exeC:\Users\admin\AppData\Local\Temp\69BE.tmp_isdel.battext
MD5:426427EFCF22AD1AE93A5FEECEC25228
SHA256:130E62B6CB377F011FB5FAE25CB5D13523416910381D41D6C01265FE683DD9A1
2516rundll32.exeC:\Users\admin\AppData\Local\Temp\6B45.tmp_isdel.battext
MD5:B06B07F8EE86839AB8E1FE89E8826842
SHA256:A483B8308352138488FFAD71B92E39A4D346B734B7173741CB32827EC2C27EC6
3980rundll32.exeC:\Users\admin\AppData\Local\Temp\6DB6.tmp_isdel.battext
MD5:8BA496DD7832BD2C79DEDB0ECC3A9A5D
SHA256:CA7F7FB678928A7E6CE82897AEEF388CC83A8272A4B8B7E63BB356C6D78FAD56
3820rundll32.exeC:\Users\admin\AppData\Local\Temp\6F3E.tmp_isdel.battext
MD5:7282C2E11C5B428DEA8AD9914B9D2C03
SHA256:BC13A23CE3B29E95B2B940C70F2BB075131E956655C026F7CA7F7DF247F08C7C
1932rundll32.exeC:\Users\admin\AppData\Local\Temp\7028.tmp_isdel.battext
MD5:1F9C4C16B25430E64954C7D0568074F4
SHA256:A1102F450CB305FBB3CABAA2FCA21210B8703EE8E2388F4DFCF541FC32BD822D
2384rundll32.exeC:\Users\admin\AppData\Local\Temp\7027.tmp_isdel.battext
MD5:D2D96A8CCED1005AFFC98A88276781F5
SHA256:558F1ACA48A3B2C54C7F381211546CB65C1CABDC1646537EFFDB5F25B807C7E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
107
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
392
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3980
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3332
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3252
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3180
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
2516
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
2108
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3288
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
3820
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown
2384
rundll32.exe
111.92.189.34:21
sariwon.co.kr
LG DACOM Corporation
KR
unknown

DNS requests

Domain
IP
Reputation
sariwon.co.kr
  • 111.92.189.34
unknown

Threats

No threats detected
No debug info