analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

finfisher.2.exe

Full analysis: https://app.any.run/tasks/1a2e7518-8e2e-47b0-b398-54f3a6967082
Verdict: Malicious activity
Analysis date: July 17, 2019, 06:21:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D8EA40A41988B9C3DB9EFF5FCE3ABE5

SHA1:

58EFD5F3994A4C3A42590B1C24032B89C4ECEDDA

SHA256:

0B465877A998A993A64A146C80BEAEA2ADF8E854644709706C6173A853EC8DBA

SSDEEP:

12288:Y1kfgjdkA/+x8NfO3Menn/O1XxoAPKrVNKpHyR4NBnpNhi3BSv2:zgjT/+x8NAMwnGBxoVxNuH3uI2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • explorer.exe (PID: 304)
    • Loads dropped or rewritten executable

      • ctfmon.exe (PID: 404)
      • explorer.exe (PID: 304)
      • finfisher.2.exe (PID: 4076)
      • DllHost.exe (PID: 2600)
    • Application was dropped or rewritten from another process

      • finfisher.2.exe (PID: 3236)
  • SUSPICIOUS

    • Starts itself from another location

      • finfisher.2.exe (PID: 3624)
    • Executed via COM

      • DllHost.exe (PID: 2600)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 304)
      • finfisher.2.exe (PID: 3624)
      • finfisher.2.exe (PID: 4076)
    • Creates files in the user directory

      • explorer.exe (PID: 304)
    • Starts Internet Explorer

      • explorer.exe (PID: 304)
  • INFO

    • Manual execution by user

      • iexplore.exe (PID: 2332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 6
EntryPoint: 0x29b9
UninitializedDataSize: -
InitializedDataSize: 622080
CodeSize: 11264
LinkerVersion: 8
PEType: PE32
TimeStamp: 2010:08:05 11:59:56+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Aug-2010 09:59:56
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Aug-2010 09:59:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002A70
0x00002C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.146
.data
0x00004000
0x00000C84
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.7986
.rsrc
0x00005000
0x000978A0
0x00097A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.97308

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99764
480256
Latin 1 / Western European
English - United States
RT_DIALOG
2
7.99647
56139
Latin 1 / Western European
English - United States
RT_DIALOG
3
0.811278
4
Latin 1 / Western European
English - United States
RT_DIALOG
101
3.29705
146
Latin 1 / Western European
English - United States
RT_GROUP_ICON
710
3.62685
1640
Latin 1 / Western European
English - United States
RT_ICON
711
3.76742
744
Latin 1 / Western European
English - United States
RT_ICON
712
3.05919
296
Latin 1 / Western European
English - United States
RT_ICON
713
5.6234
3752
Latin 1 / Western European
English - United States
RT_ICON
714
5.90005
2216
Latin 1 / Western European
English - United States
RT_ICON
715
3.80536
1384
Latin 1 / Western European
English - United States
RT_ICON

Imports

KERNEL32.dll
SHELL32.dll
USER32.dll
msvcrt.dll
ntdll.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
8
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start finfisher.2.exe finfisher.2.exe finfisher.2.exe no specs PhotoViewer.dll no specs explorer.exe no specs iexplore.exe no specs explorer.exe ctfmon.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3624"C:\Users\admin\AppData\Local\Temp\finfisher.2.exe" C:\Users\admin\AppData\Local\Temp\finfisher.2.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4076"C:\Users\admin\AppData\Local\Temp\\TMP21BA5FF7\finfisher.2.exe"C:\Users\admin\AppData\Local\Temp\TMP21BA5FF7\finfisher.2.exe
finfisher.2.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3236"C:\Users\admin\AppData\Local\Temp\finfisher.2.exe" C:\Users\admin\AppData\Local\Temp\finfisher.2.exefinfisher.2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Service Provider
Exit code:
0
Version:
5.3.2600.2180 (xpsp_sp2_rtm.040803-2158)
2600C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3728explorer.exeC:\Windows\explorer.exefinfisher.2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2332"C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
304C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
404C:\Windows\System32\ctfmon.exe C:\Windows\System32\ctfmon.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CTF Loader
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
429
Read events
417
Write events
12
Delete events
0

Modification events

(PID) Process:(4076) finfisher.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(4076) finfisher.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4076) finfisher.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{FFE2A43C-56B9-4BF5-9A79-CC6D4285608A} {00000122-0000-0000-C000-000000000046} 0xFFFF
Value:
01000000000000009E17A3EF673CD501
(PID) Process:(4076) finfisher.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
finfisher.2.exe
(PID) Process:(304) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:rundll32
Value:
C:\Windows\system32\rundll32.exe "C:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\shell32.dll",Control_RunDLL
(PID) Process:(2600) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(304) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithList
Operation:writeName:a
Value:
DllHost.exe
(PID) Process:(304) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithList
Operation:writeName:MRUList
Value:
a
(PID) Process:(304) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:Zvpebfbsg.Jvaqbjf.CubgbIvrjre
Value:
000000000000000000000000C0D40100000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(304) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
Executable files
4
Suspicious files
9
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
304explorer.exeC:\Users\admin\AppData\Local\Temp\tntE9A6.tmp
MD5:
SHA256:
304explorer.exeC:\Users\admin\AppData\Local\Temp\RCXE9A7.tmp
MD5:
SHA256:
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\12C.datbinary
MD5:6A559E45A85E1291FD8C116D1192E648
SHA256:330CB1346D1D0A48D6CA4AB7DA0C011E9A77B91DDF0F46F6F98397E803113A79
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\shell32.dllexecutable
MD5:46F1877561C92C2BE8376CD51983BC01
SHA256:E4552871567B4ACE947459F6DDC15EC7D60AEE0A1AB6AFA147EE95132D40BF93
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\02.datbinary
MD5:54041E03B309179253C3A93EDC170BA8
SHA256:49FCE7613DDC01E512A37474763EDB36B8ECD5DA275747FED710BA03375C63FB
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\80C.datbinary
MD5:A3A2C9411F655FBB41F96BBAAA2D440E
SHA256:F3F8ABF6731E53E9CD7EE4AFD3A22A0C50BD859DE266D28E70B3F59ADA45D40F
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\02C.datbinary
MD5:AE71DADCB52C54528D70D92D39BA9BD2
SHA256:08FCFFFE33E604942F57F243DE83FBB6B07A66B87A7C3874BEA1D7F4BF87FD48
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\7FC.datbinary
MD5:98EB805D3B0FAB10EE6C1284D5404FC5
SHA256:66834DC7BB3338486224069A72A4E199104006FE4D8B0F0A75CA3CC13F43B187
4076finfisher.2.exeC:\Users\admin\AppData\Local\Temp\finfisher.2.exeexecutable
MD5:C8A884AF8BD798A5B311F223815B9FB9
SHA256:7F7EB5A670407A5A5BA45A471FCA0F61FF475E9DC042CD46463CCAA3EA0BF402
304explorer.exeC:\Users\admin\AppData\Roaming\Installer\{793CE11F-0F19-4D1A-32AC-0B2BCDF59A0B}\12.datbinary
MD5:F0AB6B8CB89F0D4CE5FCAACA271F68A2
SHA256:D3B5484CCEA9E615567BF3B8AE6F3EBDEA285DCB402FD9A4A225835725ECDF6C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
mafaque.webhop.net
unknown

Threats

No threats detected
No debug info