analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2[1].exe

Full analysis: https://app.any.run/tasks/42ebdc6d-1c35-4e53-bbcf-309277e9c02b
Verdict: Malicious activity
Analysis date: January 11, 2019, 13:08:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4DE44D79A3DAD290D68DBD3D88895427

SHA1:

83F3EFE11591D1666333AADC6BB2B2D6A80F4BA1

SHA256:

03D104B6953814B0A4DEBC45B4FD4141BC15ABDEDD27C6E6EEB52C7CAE72266F

SSDEEP:

24576:DNfl+x/bzyNtwLMIkTlUJIaUrWvao/VZYPHaTay9NEV5TfLBs68geDnBE/eOKqRY:rEPAIkxarrVZ8UETTtQLBq/eo3y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3664)
      • schtasks.exe (PID: 3964)
      • schtasks.exe (PID: 2816)
    • Uses Task Scheduler to run other applications

      • 2[1].exe (PID: 2968)
      • 1511816712a1.exe (PID: 2432)
  • SUSPICIOUS

    • Uses ATTRIB.EXE to modify file attributes

      • 2[1].exe (PID: 2968)
    • Executable content was dropped or overwritten

      • 2[1].exe (PID: 2968)
    • Creates files in the user directory

      • 2[1].exe (PID: 2968)
    • Creates files in the program directory

      • 2[1].exe (PID: 2968)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x38c000
UninitializedDataSize: -
InitializedDataSize: 68096
CodeSize: 126976
LinkerVersion: 14.14
PEType: PE32
TimeStamp: 2018:07:26 17:32:27+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Jul-2018 15:32:27
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 26-Jul-2018 15:32:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x00031000
0x00017600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97555
.rsrc
0x00032000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.46653
.idata
0x00033000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.25591
0x00034000
0x00217000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.260771
olxndplg
0x0024B000
0x00141000
0x00140200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95105
snhmmmml
0x0038C000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.54578

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2[1].exe schtasks.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs 1511816712a1.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Users\admin\AppData\Local\Temp\2[1].exe" C:\Users\admin\AppData\Local\Temp\2[1].exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3664schtasks /create /tn \1511816712t /tr "C:\Users\admin\AppData\Local\Temp\2[1].exe" /st 00:00 /du 9999:59 /sc once /ri 1 /fC:\Windows\system32\schtasks.exe2[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3788attrib +s +h "C:\ProgramData\1511816712a2"C:\Windows\system32\attrib.exe2[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3884attrib +s +h "C:\ProgramData\1511816712a2\1511816712a1.exe"C:\Windows\system32\attrib.exe2[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964schtasks /create /tn \1511816712t /tr "C:\ProgramData\1511816712a2\1511816712a1.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /fC:\Windows\system32\schtasks.exe2[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2432C:\ProgramData\1511816712a2\1511816712a1.exe C:\ProgramData\1511816712a2\1511816712a1.exe
taskeng.exe
User:
admin
Integrity Level:
MEDIUM
2816schtasks /create /tn \1511816712t /tr "C:\ProgramData\1511816712a2\1511816712a1.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /fC:\Windows\system32\schtasks.exe1511816712a1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
63
Read events
35
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
29682[1].exeC:\ProgramData\1511816712a2\1511816712a1.exeexecutable
MD5:4DE44D79A3DAD290D68DBD3D88895427
SHA256:03D104B6953814B0A4DEBC45B4FD4141BC15ABDEDD27C6E6EEB52C7CAE72266F
29682[1].exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
2[1].exe
88.99.66.31:443
2no.co
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
2no.co
  • 88.99.66.31
whitelisted

Threats

No threats detected
Process
Message
2[1].exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
1511816712a1.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------