analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Qyv3Iv0iuqZmMdbtNMUdMdsZlwNGTLQSn5nxUWI.dll

Full analysis: https://app.any.run/tasks/947025e0-8ed8-4c57-9ef2-4cb80b6ddc08
Verdict: Malicious activity
Analysis date: January 14, 2022, 21:23:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

09986F8E88420C200AE6E108A8EAB6D7

SHA1:

2DBE21D291FD98972117A95D97028C1E836ED2D6

SHA256:

DC2EF9C125D3BB8354F367D36E85E44F603FCAFD6CAF875D8593A806C06C8513

SSDEEP:

12288:b9B1LGCL10fzmgQaaSW/G7xpDZPApLb89KVseS:HxGU0fqgQazW/G/tPABM+seS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • rundll32.exe (PID: 3208)
  • SUSPICIOUS

    • Creates files in the user directory

      • rundll32.exe (PID: 3208)
    • Checks for external IP

      • rundll32.exe (PID: 3208)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3208)
    • Reads the computer name

      • rundll32.exe (PID: 3208)
    • Checks supported languages

      • rundll32.exe (PID: 3208)
    • Reads settings of System Certificates

      • rundll32.exe (PID: 3208)
    • Checks Windows Trust Settings

      • rundll32.exe (PID: 3208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:12 03:18:09+01:00
PEType: PE32
LinkerVersion: 14.23
CodeSize: 692224
InitializedDataSize: 4096
UninitializedDataSize: 1355776
EntryPoint: 0x1f4cf0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jan-2022 02:18:09
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jan-2022 02:18:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0014B000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0014C000
0x000A9000
0x000A9000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.85172
.rsrc
0x001F5000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.65295

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.DLL
ODBC32.dll
WININET.dll
ole32.dll

Exports

Title
Ordinal
Address
AF6ajuQ59Q6NSM5en68
1
0x000581C6
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3208"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\Qyv3Iv0iuqZmMdbtNMUdMdsZlwNGTLQSn5nxUWI.dll.exe", AF6ajuQ59Q6NSM5en68C:\Windows\System32\rundll32.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\rundll32.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\usp10.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
Total events
4 927
Read events
4 893
Write events
34
Delete events
0

Modification events

(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3208) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{362E934C-743B-4588-8259-D2482DB771A8}
Operation:writeName:WpadDecisionReason
Value:
1
Executable files
0
Suspicious files
6
Text files
5
Unknown types
6

Dropped files

PID
Process
Filename
Type
3208rundll32.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\19CB7CB85F3C1BAA0B50740305CB83A0_E82339634BA2CD03EAD3AF4785D65A60binary
MD5:823689C3C96D570DE0307A43692A7C6F
SHA256:84D7DC76CB9B852B52CFC651202745876030CA0E9D06D02FFED59DB3891E21F1
3208rundll32.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:59CA44A40ED79B1FBA998883C56C8BBF
SHA256:4F12BFE747CEDA0124B04B8664EE1A2A6178FB7E963411E9DCD919D8C76A97F0
3208rundll32.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_45E3C223BCF135987E4038FB6B0DBA13der
MD5:34615E035F22E0F62ABB877EF4E65B52
SHA256:77DA562E421B1004406EBDA1A1E2576B3B04D6D6E62BBDFF40B8C67E0A3C6486
3208rundll32.exeC:\Users\admin\AppData\Roaming\ext\a1jMB.pngimage
MD5:376020512FBFC6841B12D6FCADD4834E
SHA256:741B44D1DD7A2EAB43CE7718D6D7F85A091F5DA9C958F35DFA9ADBC52C075BEE
3208rundll32.exeC:\Users\admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnklnk
MD5:669AF8B8720C806BDA446629F3439B4C
SHA256:EA1DB6B67D3F4B2530DE171AA36C86EE7E3C2A741DD5381598E4FE7BD99679BF
3208rundll32.exeC:\Users\admin\Desktop\Google Chrome.lnklnk
MD5:91A836DCF88D0946650FE2EF144491A9
SHA256:57E51730AF1443784F942FDA4D50E7782A517D2764162FFE6FE67356820BEBDA
3208rundll32.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_45E3C223BCF135987E4038FB6B0DBA13binary
MD5:5402FCE5FE75177CB6D335C72A934667
SHA256:E22CBBB02DCA182A999F1AF72231D045862299C33EDCF58A0E17D8CF31A86660
3208rundll32.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.lnklnk
MD5:669AF8B8720C806BDA446629F3439B4C
SHA256:EA1DB6B67D3F4B2530DE171AA36C86EE7E3C2A741DD5381598E4FE7BD99679BF
3208rundll32.exeC:\Users\admin\AppData\Roaming\ext\111ms.jstext
MD5:417EE6CEB96F332526D7562A500B3C86
SHA256:01E73F3047B1EDDE72EBD3ECB76F00BCC356A893902FA6E5338A0FFB8B2E0BF3
3208rundll32.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:8C92DB8167CFCE5D49D060698AC01955
SHA256:B6AF4CFD1D60ED943F372AAFC726CB2F17DB709652BA4F0FF931CFF6E9216B4A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3208
rundll32.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
3208
rundll32.exe
GET
302
34.117.59.81:80
http://myexternalip.com/raw
US
text
50 b
shared
3208
rundll32.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIAjrICMzZli2TN25s%3D
US
der
724 b
whitelisted
3208
rundll32.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gts1d4/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSMBFDqU0NJQdZdEGU3bkhj0FoRrQQUJeIYDrJXkZQq5dRdhpCD3lOzuJICEQDiOJGRlIYAiAoAAAABKkNX
US
der
472 b
whitelisted
3208
rundll32.exe
GET
200
2.16.186.97:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?e331279027da9cea
unknown
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3208
rundll32.exe
142.250.184.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3208
rundll32.exe
2.16.186.97:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
3208
rundll32.exe
208.118.63.215:1433
sql5098.site4now.net
Sharktech
US
suspicious
3208
rundll32.exe
34.117.59.81:80
myexternalip.com
US
whitelisted
3208
rundll32.exe
34.117.59.81:443
myexternalip.com
US
whitelisted

DNS requests

Domain
IP
Reputation
sql5098.site4now.net
  • 208.118.63.215
suspicious
myexternalip.com
  • 34.117.59.81
shared
ctldl.windowsupdate.com
  • 2.16.186.97
  • 2.16.186.96
whitelisted
ocsp.pki.goog
  • 142.250.184.195
whitelisted

Threats

PID
Process
Class
Message
3208
rundll32.exe
Potentially Bad Traffic
ET POLICY Outbound MSSQL Connection to Standard port (1433)
3208
rundll32.exe
Potentially Bad Traffic
ET POLICY Outbound MSSQL Connection to Standard port (1433)
3208
rundll32.exe
Potential Corporate Privacy Violation
ET POLICY External IP Check myexternalip.com
3208
rundll32.exe
Potential Corporate Privacy Violation
ET POLICY IP Check Domain (myexternalip .com in TLS SNI)
3208
rundll32.exe
Potentially Bad Traffic
ET POLICY Outbound MSSQL Connection to Standard port (1433)
3208
rundll32.exe
Potentially Bad Traffic
ET POLICY Outbound MSSQL Connection to Standard port (1433)
1 ETPRO signatures available at the full report
No debug info