analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cf1410ce55fa8f0b0caaebdb6164e45b8d35c20be52c877bd54793504767fbbb

Full analysis: https://app.any.run/tasks/326f1479-cb14-42aa-89bd-4a7f1438de1a
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: September 18, 2019, 19:39:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

DDC9B71808BE3A0E180E2BEFAE4FF433

SHA1:

996DB927EB4392660FAC078F1B3B20306618F382

SHA256:

CF1410CE55FA8F0B0CAAEBDB6164E45B8D35C20BE52C877BD54793504767FBBB

SSDEEP:

384:I3b3UtIRyswEDIe58Mti9WqeJxY/eJRNZ8za8zhz1zs4EBSw5QpX:S3UtIRyswED9Ni9WbO/eJRNAaO1Js4ES

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • rundll32.exe (PID: 2776)
      • rundll32.exe (PID: 3604)
      • rundll32.exe (PID: 3748)
    • Actions looks like stealing of personal data

      • rundll32.exe (PID: 2776)
      • rundll32.exe (PID: 3604)
      • rundll32.exe (PID: 3748)
    • Loads dropped or rewritten executable

      • WerFault.exe (PID: 1648)
      • rundll32.exe (PID: 3604)
      • WerFault.exe (PID: 3032)
      • rundll32.exe (PID: 3748)
      • WerFault.exe (PID: 3140)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • rundll32.exe (PID: 2776)
      • WerFault.exe (PID: 1648)
      • rundll32.exe (PID: 3604)
      • rundll32.exe (PID: 3748)
      • WerFault.exe (PID: 3032)
      • WerFault.exe (PID: 3140)
    • Creates files in the user directory

      • rundll32.exe (PID: 2776)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3100)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 2776)
    • Application was crashed

      • rundll32.exe (PID: 2776)
      • rundll32.exe (PID: 3604)
      • rundll32.exe (PID: 3748)
    • Manual execution by user

      • cmd.exe (PID: 3100)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:02:07 04:24:22+01:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: 19968
InitializedDataSize: 3584
UninitializedDataSize: -
EntryPoint: 0x5c51
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Feb-2017 03:24:22

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-Feb-2017 03:24:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00004DF0
0x00004E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.05119
.rdata
0x00006000
0x000006BE
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.30192
.data
0x00007000
0x000000F8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.53613
.reloc
0x00008000
0x000002B0
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.76203

Imports

advapi32.dll
crypt32.dll
kernel32.dll
ole32.dll
shell32.dll
user32.dll
wininet.dll

Exports

Title
Ordinal
Address
ReflectiveLoader
1
0x00005B2E
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start rundll32.exe werfault.exe no specs cmd.exe no specs rundll32.exe werfault.exe no specs rundll32.exe werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2776"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\cf1410ce55fa8f0b0caaebdb6164e45b8d35c20be52c877bd54793504767fbbb.exe", ReflectiveLoaderC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1648C:\Windows\system32\WerFault.exe -u -p 2776 -s 360C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3100"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3604"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\cf1410ce55fa8f0b0caaebdb6164e45b8d35c20be52c877bd54793504767fbbb.exe", ReflectiveLoader C:\Windows\System32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032C:\Windows\system32\WerFault.exe -u -p 3604 -s 348C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3748"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\cf1410ce55fa8f0b0caaebdb6164e45b8d35c20be52c877bd54793504767fbbb.exe", ReflectiveLoader C:\Windows\System32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3140C:\Windows\system32\WerFault.exe -u -p 3748 -s 348C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
86
Read events
86
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3748rundll32.exeC:\Users\admin\AppData\Roaming\admin.initext
MD5:AE00B09E4F9DE2B11725ED9F0733060C
SHA256:07A7A5AD302BF3FF0B6589A7B2D1D9F38923BC6C184017CB7C85A1EBC1680CD2
3604rundll32.exeC:\Users\admin\AppData\Roaming\admin.initext
MD5:AE00B09E4F9DE2B11725ED9F0733060C
SHA256:07A7A5AD302BF3FF0B6589A7B2D1D9F38923BC6C184017CB7C85A1EBC1680CD2
1648WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_cf1_54162887b79db1319accb39ac06c8994d4a3_0666f60d\Report.werbinary
MD5:7823A20A068509EF04EB94359DA767B3
SHA256:A6EA92FDE463084FB4B78132F0BA1C583A3826C6BCC557B578293FFAEE6888F6
2776rundll32.exeC:\Users\admin\AppData\Roaming\admin.initext
MD5:AE00B09E4F9DE2B11725ED9F0733060C
SHA256:07A7A5AD302BF3FF0B6589A7B2D1D9F38923BC6C184017CB7C85A1EBC1680CD2
3140WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_cf1_54162887b79db1319accb39ac06c8994d4a3_0c53c5e0\Report.werbinary
MD5:E47915143DD0588CC162355EA76B36F4
SHA256:62A6168898EDB12C3FEF63976DBC78393825A407695C689B9BE766E19712579A
3140WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.3748.dmpdmp
MD5:AA47E36DBF6C66DAF55184ACA4D44723
SHA256:E95FB9E685BEB4E0FE2E0E11F3C1F350B182731139676B1A8769F5F255F851CF
3032WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_cf1_54162887b79db1319accb39ac06c8994d4a3_0bcfade3\Report.werbinary
MD5:7B9C036E199369FC7E922F7BF053B9A0
SHA256:17BD8628BA7F87EE04A08865EF45217018739EC317EE81747B54F0BACDB9F009
3032WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.3604.dmpdmp
MD5:376E9CB4DCF2E5A7F5662E91ECBDAAE2
SHA256:4463F77E6B5F2D9598A0D28BFE255D17372CA6363B8BF03266AB9DA08989F293
1648WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.2776.dmpdmp
MD5:137D4FEC615E42C5D10F3A352906F611
SHA256:7C087BBFAB30748B3B3126A157330B0AA15AC382EA112B6082F4EF5461D88863
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
rundll32.exe
C:\Users\admin\AppData\Roaming\admin.ini
rundll32.exe
C:\Users\admin\AppData\Roaming\admin.ini
rundll32.exe
C:\Users\admin\AppData\Roaming\admin.ini