analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

81fad35a0649e5c3806853449fd84e5a.bin

Full analysis: https://app.any.run/tasks/50757791-6f3e-4e16-b5f5-20f03e6bd7db
Verdict: Malicious activity
Analysis date: April 01, 2023, 07:08:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

81FAD35A0649E5C3806853449FD84E5A

SHA1:

FAE6C1E654FD1E4E1785ED2965708F75F86905C3

SHA256:

0F5D2216AD474AD8FF99BDC852DF66C1B084282262ED6F546F0EAFFA17E1CD22

SSDEEP:

6144:emRgD67URUn7lvwDrsxkawwhmgI/s5GaZ99+QRzPfLVK+9x+deNFQcpKlbEZz3PO:bmgtrZx4+9x/dzllMBM7/6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Reads the Internet Settings

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Checks Windows Trust Settings

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Reads security settings of Internet Explorer

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Reads settings of System Certificates

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
  • INFO

    • Checks proxy server information

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Create files in a temporary directory

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Reads the computer name

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Checks supported languages

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • Reads the machine GUID from the registry

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
    • The process checks LSA protection

      • 81fad35a0649e5c3806853449fd84e5a.bin.exe (PID: 680)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: Application.exe
LegalCopyright:
InternalName: Application.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6052e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 386560
LinkerVersion: 48
PEType: PE32
ImageFileCharacteristics: Executable, No line numbers, No symbols, 32-bit
TimeStamp: 2023:01:16 08:07:37+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jan-2023 08:07:37
FileDescription: -
FileVersion: 0.0.0.0
InternalName: Application.exe
LegalCopyright: -
OriginalFilename: Application.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Jan-2023 08:07:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0005E534
0x0005E600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46735
.rsrc
0x00062000
0x000004E0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.74015
.reloc
0x00064000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
29
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 81fad35a0649e5c3806853449fd84e5a.bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
680"C:\Users\admin\AppData\Local\Temp\81fad35a0649e5c3806853449fd84e5a.bin.exe" C:\Users\admin\AppData\Local\Temp\81fad35a0649e5c3806853449fd84e5a.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\81fad35a0649e5c3806853449fd84e5a.bin.exe
c:\windows\system32\wow64.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
Total events
1 490
Read events
1 456
Write events
34
Delete events
0

Modification events

(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008B000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(680) 81fad35a0649e5c3806853449fd84e5a.bin.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
68081fad35a0649e5c3806853449fd84e5a.bin.exeC:\Users\admin\AppData\Local\Temp\p2p.dllexecutable
MD5:90B57F3CEE47181981CA476A3A81C079
SHA256:9886262D0D94A9E59FD5B1A7B61413A9C4412173B625746C7BD96953E6787AC7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
680
81fad35a0649e5c3806853449fd84e5a.bin.exe
141.95.93.176:443
fp-2.check.peer2profit.site
OVH SAS
FR
unknown
680
81fad35a0649e5c3806853449fd84e5a.bin.exe
172.66.40.156:443
api.peer2profit.com
CLOUDFLARENET
US
unknown
680
81fad35a0649e5c3806853449fd84e5a.bin.exe
162.19.175.139:443
OVH SAS
FR
unknown

DNS requests

Domain
IP
Reputation
api.peer2profit.com
  • 172.66.40.156
  • 172.66.43.100
suspicious
fp-2.check.peer2profit.site
  • 141.95.93.176
unknown

Threats

PID
Process
Class
Message
680
81fad35a0649e5c3806853449fd84e5a.bin.exe
Unknown Traffic
ET JA3 Hash - [Abuse.ch] Possible Tofsee
No debug info