analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3b62cf79af3952735a45929471141f2d

Full analysis: https://app.any.run/tasks/41489627-6d01-4356-a268-4c66c0cefa2b
Verdict: Malicious activity
Analysis date: July 18, 2019, 14:51:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

3B62CF79AF3952735A45929471141F2D

SHA1:

1978579D781E9A786F9B297C910DDACFC287E92A

SHA256:

01520B3BE715AB3C010868D31A5C43F4A03B72C3326002C79EFE462BD6A0E410

SSDEEP:

3072:b/wfauofxbXFqJejfrqTcYPPrRFeKQ5aJTJLXePxSKkDHMt5ZEHcUpTVw9V8pc:0loNCz4utXePOKL4Dpc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • svchost.exe (PID: 848)
      • WerFault.exe (PID: 2736)
      • explorer.exe (PID: 124)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 124)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3732)
    • Application was crashed

      • rundll32.exe (PID: 3732)
    • Dropped object may contain Bitcoin addresses

      • WerFault.exe (PID: 2736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x112ee
UninitializedDataSize: -
InitializedDataSize: 67072
CodeSize: 164352
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:03:18 15:28:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Mar-2016 14:28:36
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Users\Ionut\Desktop\NetRipper\Release\DLL.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 18-Mar-2016 14:28:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028111
0x00028200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50379
.rdata
0x0002A000
0x0000B6E2
0x0000B800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.25618
.data
0x00036000
0x000022E8
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.47449
.gfids
0x00039000
0x00000190
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.13721
.tls
0x0003A000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.rsrc
0x0003B000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.72473
.reloc
0x0003C000
0x000022E8
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.50209

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll

Exports

Title
Ordinal
Address
?ReflectiveLoader@@YGKXZ
1
0x00008720
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe werfault.exe no specs explorer.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3732"C:\Windows\System32\rundll32.exe" "C:\Users\admin\Desktop\3b62cf79af3952735a45929471141f2d.exe", ?ReflectiveLoader@@YGKXZC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2736C:\Windows\system32\WerFault.exe -u -p 3732 -s 176C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
848C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\System32\svchost.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
881
Read events
881
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
848svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:89B163A5751B417E52EE9ABE1034EDD2
SHA256:00D1E1123575F8BBE9ECDE0146CF42470A8AE00FE7A60AAC09A44E71092A16EB
2736WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_3b6_675662b497818f6bd30de11be9a8d55c9f4af_0aa7ea21\Report.werbinary
MD5:9A95EF882ECDC09E4059813BFB1D3236
SHA256:252652AA1F155B74B316B1577CE5C7BF3B98E64E8F2FF629731FBC768F4FD2A6
2736WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.3732.dmpdmp
MD5:4A988381C79BEE00653A151C8D6B75C9
SHA256:572A91F6EC4350586886D2D6D41198826491D3F6922EAFD9F0E5557A4DED7FEB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info