analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745

Full analysis: https://app.any.run/tasks/dbed74a4-b720-4a6c-a7b7-8cf77f6c56c6
Verdict: Malicious activity
Analysis date: September 18, 2019, 20:40:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (console) Intel 80386, for MS Windows
MD5:

71B6A493388E7D0B40C83CE903BC6B04

SHA1:

34F917AABA5684FBE56D3C57D48EF2A1AA7CF06D

SHA256:

027CC450EF5F8C5F653329641EC1FED91F694E0D229928963B30F6B0D7D3A745

SSDEEP:

6144:y/Bt80VmNTBo/x95ZjAetGDN3VFNq7pC+9OqFoK30b3ni5rdQY/CdUOs2:y/X4NTS/x9jNG+w+9OqFoK323qdQYKUG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2664)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3872)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 3540)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 3540)
    • Creates files in the program directory

      • rundll32.exe (PID: 3540)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:06:18 09:14:36+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 48640
InitializedDataSize: 306688
UninitializedDataSize: -
EntryPoint: 0x7d39
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 18-Jun-2017 07:14:36

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Jun-2017 07:14:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000BD63
0x0000BE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54653
.rdata
0x0000D000
0x00008546
0x00008600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.99213
.data
0x00016000
0x00009B4A
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42699
.rsrc
0x00020000
0x0003C738
0x0003C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99829
.reloc
0x0005D000
0x00000C02
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.77168

Imports

ADVAPI32.dll
CRYPT32.dll
DHCPSAPI.DLL
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
NETAPI32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll

Exports

Title
Ordinal
Address
1
0x00007DEB
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745.exe", #1C:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2664/c schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 22:43C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3872schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 22:43C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
18
Read events
18
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
240
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3540rundll32.exeC:\Users\admin\AppData\Local\Temp\027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745.exe
MD5:
SHA256:
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CZE\AdobeID.pdfbinary
MD5:8CCF4D405C3A8C453759E667F8D3BD89
SHA256:C5B171C75134AC94E35790A7C369A177112C76A6620FAAC92201539242A656A0
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CHT\AdobeID.pdfbinary
MD5:46248F02310F7C63EBB88705C7C9DF69
SHA256:A08CB6445AE5C845D3AE935460D3AE8EE8EAC841222D23B97F58EA0FAF0D531D
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CHS\DefaultID.pdfbinary
MD5:F720AAC4A3C31C4927E72FBE35F65325
SHA256:414D49727D938105154117B6427F04D48A50AB329424B2CF919686C2FDFF1538
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\AdobeID.pdfbinary
MD5:DD0D6A8253938E5DFF398450BB850268
SHA256:F70A221F73CDDA9F6D1D7E367056181568D772F5DD2861B1020CD3C3545B7B88
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CAT\DefaultID.pdfbinary
MD5:8E65BA7B3142DB578A9BA40EA5D714E2
SHA256:DB9129E9B384D8966186BF0B927CD3925BCD96FC0DFB207D078CC4131DAA3CF9
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CZE\DefaultID.pdfbinary
MD5:14CB62380D7D731A0A8B0E019B5D4B9D
SHA256:7A82E4DBCE196838D1385A83F99F87F9A773ED2882178206DBCA1B8EF365CB5B
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdfbinary
MD5:8653FFF0A3B74ED423CF7BD178B7C770
SHA256:E2A5064B063A57628FBA12FD23149A6BAAAA4B9F942CE429591E016F8A42B199
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\CHS\AdobeID.pdfbinary
MD5:412FE8AFDBC1FBDB994E2AC38D931F89
SHA256:CAF668541E80BB628EB3E316C17A502B6F493BCEF12F8644B9F5DBC47D738908
3540rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\IDTemplates\ESP\AdobeID.pdfbinary
MD5:F6D15909053F32F8A622429BACA9339A
SHA256:8BEE3B2FB437C908CAD00A4D30701EB991D92533934AA4EDADCC87F8BEBC8921
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info