analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe

Full analysis: https://app.any.run/tasks/f06d67bb-e0a5-4e9b-b035-ca2819be1825
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: October 20, 2020, 06:24:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

41B8242FBB473C45DC6F601B6F6C5CCE

SHA1:

8CB6235E488497483DE96393B4221D34C612EAA9

SHA256:

0F90208A755EC0FD618C676C3C9A2FA4E5F7716002B0E5EFAA5DD7E0EA1F70CD

SSDEEP:

98304:8+R5/M9s7/GuJ1UAmmthGcETYjrGwhIITKrxznS1ylj1TAm:8+R5/M6p1U+gwXGwhIIyJuO7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3748)
    • Loads dropped or rewritten executable

      • 0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe (PID: 3796)
    • Actions looks like stealing of personal data

      • 1.exe (PID: 3748)
    • Stealing of credential data

      • 1.exe (PID: 3748)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • 1.exe (PID: 3748)
    • Executable content was dropped or overwritten

      • 0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe (PID: 3796)
    • Reads the cookies of Google Chrome

      • 1.exe (PID: 3748)
    • Reads the cookies of Mozilla Firefox

      • 1.exe (PID: 3748)
    • Searches for installed software

      • 1.exe (PID: 3748)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.8
LegalCopyright: -
FileVersion: 6.8
FileDescription: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0x38af
UninitializedDataSize: 16896
InitializedDataSize: 489984
CodeSize: 29696
LinkerVersion: 10
PEType: PE32
TimeStamp: 2012:02:24 20:20:04+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:20:04
Detected languages:
  • English - United States
FileDescription: -
FileVersion: 6.8
LegalCopyright: -
ProductVersion: 6.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:20:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000728C
0x00007400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49971
.rdata
0x00009000
0x00002B6E
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.49793
.data
0x0000C000
0x00072B9C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.80494
.ndata
0x0007F000
0x000B5000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00134000
0x000068E8
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.01251
.reloc
0x0013B000
0x00000FD6
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.54666

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19837
737
UNKNOWN
English - United States
RT_MANIFEST
2
7.86931
6242
UNKNOWN
English - United States
RT_ICON
3
1.54324
4392
UNKNOWN
English - United States
RT_ICON
4
1.70751
2488
UNKNOWN
English - United States
RT_ICON
5
1.78405
1128
UNKNOWN
English - United States
RT_ICON
103
2.81633
76
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
107
2.62276
196
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe no specs 0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe 1.exe

Process information

PID
CMD
Path
Indicators
Parent process
3180"C:\Users\admin\AppData\Local\Temp\0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe" C:\Users\admin\AppData\Local\Temp\0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
6.8
3796"C:\Users\admin\AppData\Local\Temp\0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe" C:\Users\admin\AppData\Local\Temp\0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Version:
6.8
3748"C:\Users\admin\AppData\Local\Temp\sib5B27.tmp\0\1.exe" /sC:\Users\admin\AppData\Local\Temp\sib5B27.tmp\0\1.exe
0f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exe
User:
admin
Company:
Max Diesel
Integrity Level:
HIGH
Description:
Unreal Commander v3.57 Setup Wizard
Version:
3.57
Total events
952
Read events
943
Write events
9
Delete events
0

Modification events

(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3748) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
4
Suspicious files
1
Text files
274
Unknown types
8

Dropped files

PID
Process
Filename
Type
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\8shjtl.tmpsqlite
MD5:382317F1CF080ABCF99F5267DA22A84B
SHA256:289C6BE875F1D990D8CA9AFA93C06960DC7F530C6AF289CCA585BD51FD4C1F01
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\_Files\_AllPasswords_list.txttext
MD5:456BA549B52FAE21D4D51A9F9A0456C5
SHA256:F992BA2F96C67BC7BF726F950F6111984E0C657CA8A9403453706BBC2611C38A
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\QNjR.tmpsqlite
MD5:D65C63E291763BB88AF0811EF8042520
SHA256:6BFF2C5F2E10488D755C4817FF477FA8B7DA91C0A08ED2126BB5113D4A921CFA
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\wlIP6A.tmpsqlite
MD5:382317F1CF080ABCF99F5267DA22A84B
SHA256:289C6BE875F1D990D8CA9AFA93C06960DC7F530C6AF289CCA585BD51FD4C1F01
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\_Files\_AllCookies_list.txttext
MD5:4B13606F4A636FB4F1C6E05B5772F0D0
SHA256:B35331C26279FEB9BF4F07BA6FA48D13FE0DEA7EA010916ACDB64370650D7980
37960f90208a755ec0fd618c676c3c9a2fa4e5f7716002b0e5efaa5dd7e0ea1f70cd.exeC:\Users\admin\AppData\Local\Temp\sib5B27.tmp\SibClr.dllexecutable
MD5:5EA6D2FFEB1BE3FC0571961D0C4C2B5F
SHA256:508336B6A7C3226738E74F6CE969E828DA904AD9F7610B9112F883A316EE9222
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\YnfS.tmpsqlite
MD5:D65C63E291763BB88AF0811EF8042520
SHA256:6BFF2C5F2E10488D755C4817FF477FA8B7DA91C0A08ED2126BB5113D4A921CFA
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\QxsEp.tmpsqlite
MD5:D2CBE7F6978B68EAE3FCA8B5B1AF9629
SHA256:9CB871B8554828EC78B84FFC45B1A62319D65D6210D341AEF59BDE3C9148F000
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\_Files\_Cookies\google_chrome.txttext
MD5:32E45ECC52E9506E30A8851DCA3E9E1E
SHA256:8E6AF3CEF325FFE08C889FADC4AB6474FAE5DFF73796E45A5FC9DE9F62DFC0E6
37481.exeC:\Users\admin\AppData\Local\Temp\Jl4kqn5\zWSXmI.tmpsqlite
MD5:D2CBE7F6978B68EAE3FCA8B5B1AF9629
SHA256:9CB871B8554828EC78B84FFC45B1A62319D65D6210D341AEF59BDE3C9148F000
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
53
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
bibinene04.top
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
Process
Message
1.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------