analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lol

Full analysis: https://app.any.run/tasks/991d4bc6-5faf-4db2-b612-1d46a68cb66c
Verdict: Malicious activity
Analysis date: June 12, 2019, 07:46:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0CBEB424D96E5C268EC2525D603F64EB

SHA1:

3E3229122735A3C76F3C9696A6BCFF3604616B90

SHA256:

010E6CED8773F81E96BCBFFAD26FDF095672D51C5AECE06B615692E0409F45A2

SSDEEP:

3072:9Qh9eJRaIT79pKGeVpduRqQJRHQN1b8i5+ldE2/EL1T6dM0st:9QaRhxIbuRbHccRdM0+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ComputerDefaults.exe (PID: 2792)
      • ComputerDefaults.exe (PID: 3364)
    • Loads dropped or rewritten executable

      • ComputerDefaults.exe (PID: 2792)
    • Uses Task Scheduler to run other applications

      • ComputerDefaults.exe (PID: 2792)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2708)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • lol.exe (PID: 2480)
      • ComputerDefaults.exe (PID: 2792)
    • Executable content was dropped or overwritten

      • lol.exe (PID: 2480)
      • ComputerDefaults.exe (PID: 2792)
    • Creates files in the user directory

      • ComputerDefaults.exe (PID: 2792)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xac45
UninitializedDataSize: -
InitializedDataSize: 62464
CodeSize: 109056
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:06:08 19:54:56+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jun-2019 17:54:56
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Jun-2019 17:54:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001A9BC
0x0001AA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.73144
.rdata
0x0001C000
0x000099D6
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.34349
.data
0x00026000
0x00003D5C
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.11416
.rsrc
0x0002A000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.72082
.reloc
0x0002B000
0x00001938
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.51506

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
OLEAUT32.dll
USER32.dll

Exports

Title
Ordinal
Address
GetProxyDllInfo
3
0x00002850
ClearPropVariantArray
4
0x00002856
ClearVariantArray
5
0x0000285C
9
0x00000000
InitPropVariantFromBooleanVector
10
0x00002862
InitPropVariantFromBuffer
11
0x00002868
InitPropVariantFromCLSID
12
0x0000286E
InitPropVariantFromDoubleVector
13
0x00002874
InitPropVariantFromFileTime
14
0x0000287A
InitPropVariantFromFileTimeVector
15
0x00002880
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start lol.exe computerdefaults.exe no specs computerdefaults.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2480"C:\Users\admin\AppData\Local\Temp\lol.exe" C:\Users\admin\AppData\Local\Temp\lol.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3364"C:\Windows \System32\ComputerDefaults.exe" C:\Windows \System32\ComputerDefaults.exelol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Set Program Access and Computer Defaults Control Panel
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2792"C:\Windows \System32\ComputerDefaults.exe" C:\Windows \System32\ComputerDefaults.exe
lol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Set Program Access and Computer Defaults Control Panel
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2708 /create /rl highest /tn IkaTt /sc onlogon /tr "C:\\$Recycle.Bin\\Ika\IkaTt.lnk"C:\Windows\System32\schtasks.exeComputerDefaults.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
37
Read events
33
Write events
4
Delete events
0

Modification events

(PID) Process:(2480) lol.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2480) lol.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
4
Suspicious files
0
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2480lol.exeC:\Users\admin\AppData\Local\Temp\tmpaddon_baktext
MD5:0F4781BFD526911CF61646729BD6EA05
SHA256:52245060154560A6D9F385BC5400762E9D5749A981532E3A6618E7B7422464D5
2480lol.exeC:\Windows \System32\propsys.dllexecutable
MD5:815074CE1AA8229A030DA93726A2110C
SHA256:1384EC0290CDD0A3CC04118B1BF74670D160AC7E96AF35812B3C2896437210A5
2792ComputerDefaults.exeC:\Users\admin\AppData\Roaming\MSOCache\fjupIkdlkRdvQvx.xmltext
MD5:BBDECC06B563EF3BC8AF0A97B153060E
SHA256:8C3683F383771EDC1608818BF3BA2EE8F5C8993F188FEF54D82D153062277FC5
2792ComputerDefaults.exeC:\$Recycle.Bin\Ika\IkaTt.lnklnk
MD5:1A215D137E1EE2CAAB06038AA0C0C491
SHA256:9137EDCA96AB639378FFB970BA375CEE355C0725AE736E2BAED60FC22474C828
2792ComputerDefaults.exeC:\Windows\api.configexecutable
MD5:6E8EACC0B339365D79A2C06896865D3D
SHA256:45BD87A5803916409A0D824BEEFAFB1FAF49D52E0BA9C0E8014E82EAA17E7659
2480lol.exeC:\Windows \System32\ComputerDefaults.exeexecutable
MD5:7620C8CEB498649D489F6DFF8FA411CB
SHA256:7B44DCD534D38EF2685C4522D301568662CA6E0434E2CE95C0F9D139A2A327B0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2792
ComputerDefaults.exe
POST
200
95.179.159.170:80
http://compatexchange-cloudapp.net:80/help/index.php
GR
text
104 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2792
ComputerDefaults.exe
95.179.159.170:80
compatexchange-cloudapp.net
Cosmoline Telecommunication Services S.A.
GR
unknown

DNS requests

Domain
IP
Reputation
compatexchange-cloudapp.net
  • 95.179.159.170
unknown

Threats

No threats detected
No debug info