analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe

Full analysis: https://app.any.run/tasks/be3a6b99-0f05-4e93-91fc-5fd99884f4a3
Verdict: Malicious activity
Analysis date: April 25, 2019, 09:09:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1F25616ECE58C8FB1ADF9599B4427F6B

SHA1:

47306448DA593195019E14877DF61CBE5A33D04D

SHA256:

0E07C107268275557F421BB6A21AF41B2491841095251D4EEAC10CA478005333

SSDEEP:

12288:FpRN/nV+NnsmNSoks/EysKvqjigldJuFjBqg9DmTBs34I+:FpT/nV+NsQJkKK7zg9qgQI+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2540)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2540)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3952)
      • schtasks.exe (PID: 3296)
    • Application was dropped or rewritten from another process

      • MicrosoftCreate.exe (PID: 3204)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • cmd.exe (PID: 2540)
    • Executable content was dropped or overwritten

      • 0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe (PID: 2956)
      • cmd.exe (PID: 2540)
    • Starts CMD.EXE for commands execution

      • 0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe (PID: 2956)
      • cmd.exe (PID: 2540)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3556)
      • cmd.exe (PID: 2576)
      • cmd.exe (PID: 3512)
    • Application launched itself

      • cmd.exe (PID: 2540)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 2540)
    • Creates files in the user directory

      • cmd.exe (PID: 2540)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2540)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

ProductVersion: 9.00.7600.16385
ProductName: Email Microsoft Office Word
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: Office
FileVersion: 9.00.7600.16385
FileDescription: Email Microsoft Office Word
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 8.0.7600.16385
FileVersionNumber: 8.0.7600.16385
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1889f
UninitializedDataSize: -
InitializedDataSize: 350720
CodeSize: 99328
LinkerVersion: 8
PEType: PE32
TimeStamp: 2016:03:05 13:06:17+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Mar-2016 12:06:17
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: Microsoft Corporation
FileDescription: Email Microsoft Office Word
FileVersion: 9.00.7600.16385
InternalName: Office
LegalCopyright: © Microsoft Corporation. All rights reserved.
ProductName: Email Microsoft Office Word
ProductVersion: 9.00.7600.16385

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0060
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Mar-2016 12:06:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001820A
0x00018400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66608
.rdata
0x0001A000
0x00003DBE
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.77464
.data
0x0001E000
0x00004AB0
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.50676
.rsrc
0x00023000
0x00052000
0x00051400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.60659

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.2327
838
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.40394
296
Latin 1 / Western European
Russian - Russia
RT_ICON
3
5.57796
3752
Latin 1 / Western European
Russian - Russia
RT_ICON
4
6.19346
2216
Latin 1 / Western European
Russian - Russia
RT_ICON
5
4.46168
9640
UNKNOWN
Russian - Russia
RT_ICON
6
4.5383
4264
UNKNOWN
Russian - Russia
RT_ICON
7
4.61991
2440
UNKNOWN
Russian - Russia
RT_ICON
8
4.21671
1128
UNKNOWN
Russian - Russia
RT_ICON
9
4.53665
1384
UNKNOWN
Russian - Russia
RT_ICON
10
4.88463
9640
UNKNOWN
Russian - Russia
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCRT.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
26
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe cmd.exe chcp.com no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs systeminfo.exe no specs schtasks.exe no specs schtasks.exe no specs ping.exe no specs timeout.exe no specs taskkill.exe no specs microsoftcreate.exe no specs timeout.exe no specs timeout.exe no specs ping.exe no specs ping.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe" C:\Users\admin\AppData\Local\Temp\0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Email Microsoft Office Word
Version:
9.00.7600.16385
2540cmd /c ""C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\8781.cmd" "C:\Windows\system32\cmd.exe
0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
488chcp 1251C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3556C:\Windows\system32\cmd.exe /c Reg.exe Query "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"|Find /I "ProxyServer"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3752Reg.exe Query "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828Find /I "ProxyServer"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2576C:\Windows\system32\cmd.exe /c Reg.exe Query "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"|Find /I "ProxyUser"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2808Reg.exe Query "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2892Find /I "ProxyUser"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3512C:\Windows\system32\cmd.exe /c Reg.exe Query "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"|Find /I "ProxyPass"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
454
Read events
447
Write events
7
Delete events
0

Modification events

(PID) Process:(2956) 0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2956) 0e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@%SystemRoot%\system32\mlang.dll,-4386
Value:
English (United States)
Executable files
2
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2540cmd.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\uhdHGQitext
MD5:BC560EE283D3B8110DC081818C24AFFB
SHA256:7372E202AAC0515B1D9EA90B750C86ADAA8EF9305578FC4149B2D8516203D515
29560e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\8781.cmdtext
MD5:1EABDA96F49CA4733D520F64C99BAC38
SHA256:598C61E8B261A3B51ED62EE8FD77E2342DDD2217A8BDA472126327CF38AAB7AF
29560e07c107268275557f421bb6a21af41b2491841095251d4eeac10ca478005333.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\MicrosoftCreate.exeexecutable
MD5:BD126A7B59D5D1F97BA89A3E71425731
SHA256:A48AD33695A44DE887BBA8F2F3174FD8FB01A46A19E3EC9078B0118647CCF599
2540cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\IE\ie_cash.exeexecutable
MD5:BD126A7B59D5D1F97BA89A3E71425731
SHA256:A48AD33695A44DE887BBA8F2F3174FD8FB01A46A19E3EC9078B0118647CCF599
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
microsoft-office.site
malicious

Threats

No threats detected
No debug info