analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a.exe

Full analysis: https://app.any.run/tasks/47dca916-7d11-4cc3-9a3a-979b81c9b90d
Verdict: Malicious activity
Analysis date: September 19, 2019, 07:00:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FE19CF15A3C1F9F4691231965CBD9AE0

SHA1:

7CB6FB18E952300C704ECE70F4DD69BD251B328E

SHA256:

0C790B1DCCFCAF1AC883460F6F35E65C22A59A7864BE3D0102CD03BA348486B3

SSDEEP:

1536:SfUSnzzgllWGaekcMyufelrKqdjkKV1+uQ5tqxIzJ:SXz+ptkMTyKb+uQ3MIzJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3996)
    • Uses Task Scheduler to run other applications

      • a.exe (PID: 3420)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • a.exe (PID: 3420)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 3084)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 3780)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3164)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:30 19:32:39+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 58368
InitializedDataSize: 46592
UninitializedDataSize: -
EntryPoint: 0x4a91
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-May-2019 17:32:39

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 30-May-2019 17:32:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000E2EA
0x0000E400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49978
.rdata
0x00010000
0x00004CEE
0x00004E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.15999
.data
0x00015000
0x00002E9C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.47085
.reloc
0x00018000
0x0000369C
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.51988

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
WININET.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a.exe schtasks.exe no specs cmd.exe no specs systeminfo.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3420"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3996schtasks /create /SC DAILY /TN upd /F /TR "C:\Users\admin\AppData\Local\Temp\a.exe"C:\Windows\system32\schtasks.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3780/c systeminfoC:\Windows\system32\cmd.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2212systeminfoC:\Windows\system32\systeminfo.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Displays system information
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3084/c tasklistC:\Windows\system32\cmd.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3664tasklistC:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3164/c sc query type= allC:\Windows\system32\cmd.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3772sc query type= allC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
63
Read events
42
Write events
21
Delete events
0

Modification events

(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3420) a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\a_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3420
a.exe
GET
404
2.19.38.59:80
http://go.microsoft.com/1
unknown
html
1.18 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3420
a.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
go.microsoft.com
  • 2.19.38.59
whitelisted

Threats

No threats detected
No debug info