analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cheatultima.exe

Full analysis: https://app.any.run/tasks/5c161601-87de-49d1-9ef1-32ea0b770f79
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 14:31:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
miner
xmrig
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A847A71AF355F7C0673CB5ABFE68264

SHA1:

F2290A360F85CD933C7E86B616ED4E25A5EE5D04

SHA256:

0CB4F01ADA5A7323F93E0E792266A39C77B69B00FB65354AE802F8A75A33ACEE

SSDEEP:

24576:fAHnh+eWsN3skA4RV1Hom2KXMmHaIY75:Ch+ZkldoPK8YaIw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • desk.exe (PID: 296)
      • svcdrv.exe (PID: 336)
      • lcass.exe (PID: 3140)
    • Changes the autorun value in the registry

      • desk.exe (PID: 296)
    • MINER was detected

      • lcass.exe (PID: 3140)
    • Connects to CnC server

      • lcass.exe (PID: 3140)
    • Looks like application has launched a miner

      • svcdrv.exe (PID: 336)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cheatultima.exe (PID: 1464)
      • desk.exe (PID: 296)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 3948)
      • rundll32.exe (PID: 3640)
      • rundll32.exe (PID: 2504)
      • rundll32.exe (PID: 2812)
      • rundll32.exe (PID: 3592)
    • Creates files in the user directory

      • cheatultima.exe (PID: 1464)
      • rundll32.exe (PID: 2812)
    • Uses RUNDLL32.EXE to load library

      • desk.exe (PID: 296)
      • cheatultima.exe (PID: 1464)
  • INFO

    • Drop XMRig executable file

      • desk.exe (PID: 296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 282624
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:04:08 21:47:30+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Apr-2019 19:47:30
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Apr-2019 19:47:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00008CC0
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.06268
.reloc
0x000D1000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.07494
2216
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
2.18302
1384
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start cheatultima.exe rundll32.exe no specs desk.exe rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs svcdrv.exe no specs #MINER lcass.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1464"C:\Users\admin\AppData\Local\Temp\cheatultima.exe" C:\Users\admin\AppData\Local\Temp\cheatultima.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2812"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.execheatultima.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
296C:\Users\admin\AppData\Roaming\desk.exeC:\Users\admin\AppData\Roaming\desk.exe
cheatultima.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2504"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.execheatultima.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3948"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exedesk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3592"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.execheatultima.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3640"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exedesk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
336C:\Users\admin\AppData\Local\Temp\.auto\svcdrv.exeC:\Users\admin\AppData\Local\Temp\.auto\svcdrv.exedesk.exe
User:
admin
Integrity Level:
MEDIUM
3140lcass.exe -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] -p xC:\Users\admin\AppData\Local\Temp\.auto\lcass.exe
svcdrv.exe
User:
admin
Company:
www.xmrig.com
Integrity Level:
MEDIUM
Description:
XMRig CPU miner
Exit code:
0
Version:
2.15.1-beta
1232"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
256
Read events
189
Write events
67
Delete events
0

Modification events

(PID) Process:(1464) cheatultima.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:GlobalUserOffline
Value:
0
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1464) cheatultima.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\cheatultima_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
6
Suspicious files
4
Text files
8
Unknown types
4

Dropped files

PID
Process
Filename
Type
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Cab60C9.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Tar60CA.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Cab60DA.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Tar60DB.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Cab61B7.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\Local\Temp\Tar61B8.tmp
MD5:
SHA256:
1464cheatultima.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:04D79A0DC77A8F449CBFF6252862D398
SHA256:4C9C4D831D61C8C38B2513F9B431EF4F4CF6AF9FB18A2317CD2178D6E0997822
1464cheatultima.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:D031EB6D10AFC7D396E48ECE5F8C063A
SHA256:D67AFD6590D29E58B601E9BEF65348603276BB9B241C0261E250B1194DBE86BA
2812rundll32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:1C4E37C2B3002A4B7D3603E0F1069247
SHA256:42E554249B8371C8D2E69E04E742127245BF8BF7B45FD4B93FE366EFA2BB9E07
1464cheatultima.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\_setup[1].binexecutable
MD5:19B932CDF05ECC3663260D574FB29FD3
SHA256:F88ECE154C160C948501419F989CF7B0F035DBA3A61E34E5F6E822E41BB0411F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
8
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1464
cheatultima.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
1464
cheatultima.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt
US
der
914 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1464
cheatultima.exe
88.99.66.31:443
2no.co
Hetzner Online GmbH
DE
malicious
1464
cheatultima.exe
216.58.210.4:443
www.google.com
Google Inc.
US
whitelisted
1464
cheatultima.exe
145.14.144.111:443
sdhakowqeiuhn.000webhostapp.com
Hostinger International Limited
US
shared
3140
lcass.exe
136.243.94.27:45700
xmr.pool.minergate.com
Hetzner Online GmbH
DE
suspicious
296
desk.exe
145.14.144.111:443
sdhakowqeiuhn.000webhostapp.com
Hostinger International Limited
US
shared
1464
cheatultima.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
sdhakowqeiuhn.000webhostapp.com
  • 145.14.144.111
shared
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
2no.co
  • 88.99.66.31
whitelisted
www.google.com
  • 216.58.210.4
whitelisted
xmr.pool.minergate.com
  • 46.4.119.208
  • 176.9.147.178
  • 136.243.94.27
  • 136.243.88.145
  • 94.130.64.225
  • 78.46.49.212
  • 136.243.102.157
  • 94.130.9.194
suspicious

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
1464
cheatultima.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
1464
cheatultima.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
1464
cheatultima.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
296
desk.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
296
desk.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
A Network Trojan was detected
ET POLICY Monero Mining Pool DNS Lookup
3140
lcass.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
3140
lcass.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
3140
lcass.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2 ETPRO signatures available at the full report
No debug info