analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rundll32.exe

Full analysis: https://app.any.run/tasks/466803af-216b-4710-9616-6056ce68ac47
Verdict: Malicious activity
Analysis date: September 11, 2019, 04:25:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

EC6C7F12DA21A585EF3D122354F46FDF

SHA1:

307910B0E845388320D24898E98D512352921809

SHA256:

6492A9948F41087AA5F0786F41FA5CFEAE20EE02592ABD0C118AAD9F24167A8D

SSDEEP:

3072:wz1icbmEvrISL67RjQBCzsaEeivh27Cvgcck9ziB9PmdXto:q1icbPjIS2ZIabiyogcv9ziqht

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • reg.exe (PID: 3084)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 3696)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 3936)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3192)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3320)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: rundll32
OriginalFileName: rundll32.exe
LegalTrademarks: -
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: rundll32.exe
FileVersion: 1.0.0.0
FileDescription: rundll32
CompanyName: Microsoft Corporation
Comments: Windows host process (rundll32)
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x14946
UninitializedDataSize: -
InitializedDataSize: 86528
CodeSize: 76288
LinkerVersion: 80
PEType: PE32
TimeStamp: 2066:11:02 02:40:34+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Sep-1930 19:12:18
Debug artifacts:
  • C:\Users\Synapse\source\repos\malwar\malwar\obj\Release\rundll32.pdb
Comments: Windows host process (rundll32)
CompanyName: Microsoft Corporation
FileDescription: rundll32
FileVersion: 1.0.0.0
InternalName: rundll32.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks: -
OriginalFilename: rundll32.exe
ProductName: rundll32
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 26-Sep-1930 19:12:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001294C
0x00012A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.46257
.rsrc
0x00016000
0x00014FB8
0x00015000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.43009
.reloc
0x0002C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99419
3365
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.3924
744
UNKNOWN
UNKNOWN
RT_ICON
3
3.24318
296
UNKNOWN
UNKNOWN
RT_ICON
4
5.48464
3752
UNKNOWN
UNKNOWN
RT_ICON
5
4.99068
2216
UNKNOWN
UNKNOWN
RT_ICON
6
3.64122
1384
UNKNOWN
UNKNOWN
RT_ICON
7
7.98413
55672
UNKNOWN
UNKNOWN
RT_ICON
8
5.23038
9640
UNKNOWN
UNKNOWN
RT_ICON
9
4.42769
4264
UNKNOWN
UNKNOWN
RT_ICON
10
5.14736
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs cmd.exe no specs reg.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs reg.exe attrib.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Users\admin\AppData\Local\Temp\rundll32.exe" C:\Users\admin\AppData\Local\Temp\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
rundll32
Exit code:
0
Version:
1.0.0.0
3936"C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft /v RunOnStartup /t REG_SZ /d trueC:\Windows\System32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2464reg add HKEY_CURRENT_USER\Software\Microsoft /v RunOnStartup /t REG_SZ /d trueC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3192"C:\Windows\System32\cmd.exe" /c copy C:\Users\admin\AppData\Local\Temp\rundll32.exe C:\Users\%username%\C:\Windows\System32\cmd.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3320"C:\Windows\System32\cmd.exe" /c attrib C:\Users\%username%\rundll32.exe +r +s +hC:\Windows\System32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3520"C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v rundll32 /t REG_SZ /d C:\Users\%username%\rundll32.exe C:\Windows\System32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3084reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v rundll32 /t REG_SZ /d C:\Users\admin\rundll32.exe C:\Windows\system32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3108attrib C:\Users\admin\rundll32.exe +r +s +hC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
125
Read events
119
Write events
6
Delete events
0

Modification events

(PID) Process:(3696) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3696) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft
Operation:writeName:RunOnStartup
Value:
true
(PID) Process:(3084) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:rundll32
Value:
C:\Users\admin\rundll32.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3192cmd.exeC:\Users\admin\rundll32.exeexecutable
MD5:EC6C7F12DA21A585EF3D122354F46FDF
SHA256:6492A9948F41087AA5F0786F41FA5CFEAE20EE02592ABD0C118AAD9F24167A8D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info