analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fifa-Finacial Criteria 20032019.exe

Full analysis: https://app.any.run/tasks/e99b6e76-dee3-4d9d-8d28-f3ed5018d11d
Verdict: Malicious activity
Analysis date: July 17, 2019, 09:38:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B27E36FD8EE326E29DE713D9F8D934B0

SHA1:

26FEDDC29D19816DE1E3D9CF2BBFF86981570BF1

SHA256:

0BEDAAE8637BB133A16E87B90A81539A74E92693961A7EF53B7B0A631F9BF192

SSDEEP:

24576:NAHnh+eWsN3skA4RV1Hom2KXMmHaMfa//pLdViYKbertaKDUTrrzwcl5:sh+ZkldoPK8YaMfa/RpgY4ssKDUTrQO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • Fifa-Finacial Criteria 20032019.exe (PID: 3152)
    • Changes the autorun value in the registry

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
    • Creates files in the user directory

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
    • Application launched itself

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
    • Starts CMD.EXE for commands execution

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
    • Modifies the open verb of a shell class

      • Fifa-Finacial Criteria 20032019.exe (PID: 3152)
    • Suspicious files were dropped or overwritten

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
    • Starts CMD.EXE for self-deleting

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
  • INFO

    • Application was crashed

      • Fifa-Finacial Criteria 20032019.exe (PID: 4072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:08 14:12:53+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 757760
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jul-2019 12:12:53
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Jul-2019 12:12:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0007CD14
0x0007CE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.93234
.reloc
0x00145000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
12
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start fifa-finacial criteria 20032019.exe no specs eventvwr.exe no specs eventvwr.exe fifa-finacial criteria 20032019.exe cmd.exe no specs fifa-finacial criteria 20032019.exe no specs fifa-finacial criteria 20032019.exe no specs fifa-finacial criteria 20032019.exe no specs fifa-finacial criteria 20032019.exe no specs timeout.exe no specs fifa-finacial criteria 20032019.exe no specs fifa-finacial criteria 20032019.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe" C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2536"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
Fifa-Finacial Criteria 20032019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe" C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
3608"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe"C:\Windows\System32\cmd.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3916"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
4012"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2236"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2376"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe"C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exeFifa-Finacial Criteria 20032019.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2396TimeOut 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
190
Read events
176
Write events
14
Delete events
0

Modification events

(PID) Process:(3152) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:writeName:
Value:
C:\Users\admin\AppData\Local\Temp\Fifa-Finacial Criteria 20032019.exe
(PID) Process:(3152) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3152) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4072) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:pxBaFjaOGg
Value:
C:\Users\Public\pxBaFjaOGg.vbs
(PID) Process:(4072) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(4072) Fifa-Finacial Criteria 20032019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4072Fifa-Finacial Criteria 20032019.exeC:\Users\admin\AppData\Roaming\hvax64\auditpol.batexecutable
MD5:8FA2833A2839889DBCF23881E3A5FBBE
SHA256:8AA327E775A8FBF1215CCDE345B7E9254C1493F3E7D6BB5E7814F2D2AEE0853C
4072Fifa-Finacial Criteria 20032019.exeC:\Users\Public\pxBaFjaOGg.vbstext
MD5:8909334C34F704174B78DFAD81AC2FD5
SHA256:458E12B83493059303065055177DD3AF4E68250FF7B8E6153C719E4E64786053
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info