analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lrdsnhrxxfery64.exe

Full analysis: https://app.any.run/tasks/f7cc213f-1e29-42fa-aae4-7946ab41e528
Verdict: Malicious activity
Analysis date: January 11, 2019, 08:06:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, PECompact2 compressed
MD5:

D53104A97F7034505FA3BABC825AD729

SHA1:

21D10B61E1A00A1622F35E20CA1C76691428ED3E

SHA256:

1EE6C43414E8320303026FED9EE5F6B87B38DAD5772B61D0F75A05EF81604FE4

SSDEEP:

24576:fj0J3xHl75suO0KuOaRNaIPLYE6bJntZ3E:fw7dyahjY5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WerFault.exe (PID: 3048)
      • explorer.exe (PID: 2028)
      • svchost.exe (PID: 844)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 2028)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3088)
    • Application was crashed

      • rundll32.exe (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (v2.x) (50.1)
.exe | Win32 EXE PECompact compressed (generic) (35.2)
.dll | Win32 Dynamic Link Library (generic) (5.5)
.exe | Win32 Executable (generic) (3.8)
.exe | Win16/32 Executable Delphi generic (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x41e02e
UninitializedDataSize: -
InitializedDataSize: 463360
CodeSize: 3800576
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2019:01:08 21:18:44+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jan-2019 20:18:44

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Jan-2019 20:18:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0041C000
0x000DB400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9998
.rsrc
0x0041D000
0x00002000
0x00002000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.20783
.reloc
0x0041F000
0x00000200
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.179433

Imports

SHFolder.dll
advapi32.dll
kernel32.dll
msvcrt.dll
netapi32.dll
ole32.dll
oleaut32.dll
user32.dll
version.dll
winhttp.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe svchost.exe explorer.exe no specs werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Windows\System32\rundll32.exe" "C:\Users\admin\Desktop\lrdsnhrxxfery64.exe", DllMainC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
844C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\System32\svchost.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2028C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3048C:\Windows\system32\WerFault.exe -u -p 3088 -s 236C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
865
Read events
865
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3048WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.3088.dmpdmp
MD5:11FCCE7B9BB10D1E6706F35059E74FE9
SHA256:8D2132C4E7C5D49ABB77CC7A311CE99DCA226E36D6DEA64DD4DB000861FEC358
3048WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_lrd_3bd8a6f0df4921f119f8115248d3ad98531e139_0bcc8ffc\Report.werbinary
MD5:458685408CD1C726AB2AB909D3AF692E
SHA256:2DF1C49814DAB4DC4C7409CF5BC3E7B68F28150354F9A0071625180EE82A514A
844svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:F21900C7A25F863C30D1D846EA91370B
SHA256:19E89AC099570546B4FB964A14D5E70B72AB17B892739FFE1A6111AD8404641F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info