analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Soft.exe

Full analysis: https://app.any.run/tasks/8cfb18ae-5548-42b7-9f46-f4a4fb5dcfd9
Verdict: Malicious activity
Analysis date: January 25, 2022, 00:49:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5:

AFF13EB91740AAB374B8795097416E1E

SHA1:

DC2ADC961E45B09DA8ED7420A065FC427A7CC9EB

SHA256:

0FA8590F343D914EF7231F1897289146B9A660B06586D2FFCDB5A3C1E846881E

SSDEEP:

49152:skbgOGLMMcrQzrK1XyhhtdnCqXg4fMKVERycb7OaZKDO6gHYX5ZBurNt0vjW:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 2612)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2248)
      • cmd.exe (PID: 2324)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2592)
    • Connects to CnC server

      • explorer.exe (PID: 2632)
    • MINER was detected

      • explorer.exe (PID: 2632)
    • Application was dropped or rewritten from another process

      • sihost64.exe (PID: 2652)
  • SUSPICIOUS

    • Checks supported languages

      • Soft.exe (PID: 3008)
      • cmd.exe (PID: 2248)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 2952)
      • cmd.exe (PID: 2612)
      • cmd.exe (PID: 2324)
      • powershell.exe (PID: 2208)
      • riohhf.exe (PID: 484)
      • cmd.exe (PID: 516)
      • sihost64.exe (PID: 2652)
      • powershell.exe (PID: 2180)
    • Reads the computer name

      • powershell.exe (PID: 2952)
      • powershell.exe (PID: 2900)
      • Soft.exe (PID: 3008)
      • riohhf.exe (PID: 484)
      • powershell.exe (PID: 2208)
      • powershell.exe (PID: 2180)
    • Starts CMD.EXE for commands execution

      • Soft.exe (PID: 3008)
      • riohhf.exe (PID: 484)
    • Drops a file with too old compile date

      • Soft.exe (PID: 3008)
      • riohhf.exe (PID: 484)
    • Creates files in the user directory

      • Soft.exe (PID: 3008)
      • riohhf.exe (PID: 484)
    • Executable content was dropped or overwritten

      • Soft.exe (PID: 3008)
      • riohhf.exe (PID: 484)
    • Drops a file that was compiled in debug mode

      • riohhf.exe (PID: 484)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 2952)
      • powershell.exe (PID: 2208)
      • powershell.exe (PID: 2180)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 2952)
      • powershell.exe (PID: 2208)
      • powershell.exe (PID: 2180)
    • Checks supported languages

      • schtasks.exe (PID: 2592)
      • explorer.exe (PID: 2632)
      • conhost.exe (PID: 2268)
    • Reads the computer name

      • schtasks.exe (PID: 2592)
      • conhost.exe (PID: 2268)
      • explorer.exe (PID: 2632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
PEType: PE32+
LinkerVersion: 6
CodeSize: 5632
InitializedDataSize: 5631488
UninitializedDataSize: -
EntryPoint: 0x222a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 5
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001410
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.38087
.rdata
0x00003000
0x0055E632
0x0055E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.00133
.data
0x00562000
0x00000FEC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.29356
.pdata
0x00563000
0x0000009C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.29184
.rsrc
0x00564000
0x000001F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81994

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.85064
408
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
15
Malicious processes
5
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start soft.exe no specs soft.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs riohhf.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs sihost64.exe no specs #MINER explorer.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2308"C:\Users\admin\AppData\Local\Temp\Soft.exe" C:\Users\admin\AppData\Local\Temp\Soft.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3008"C:\Users\admin\AppData\Local\Temp\Soft.exe" C:\Users\admin\AppData\Local\Temp\Soft.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
2248"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exeSoft.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2900powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2952powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2612"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "riohhf" /tr "C:\Users\admin\AppData\Roaming\riohhf.exe"C:\Windows\system32\cmd.exe
Soft.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2592schtasks /create /f /sc onlogon /rl highest /tn "riohhf" /tr "C:\Users\admin\AppData\Roaming\riohhf.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
516"cmd" cmd /c "C:\Users\admin\AppData\Roaming\riohhf.exe"C:\Windows\system32\cmd.exeSoft.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
484C:\Users\admin\AppData\Roaming\riohhf.exeC:\Users\admin\AppData\Roaming\riohhf.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2324"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exeriohhf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
6 395
Read events
6 299
Write events
96
Delete events
0

Modification events

(PID) Process:(2900) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2900) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2900) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2900) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2900) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2952) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
8
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
484riohhf.exeC:\Users\admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exeexecutable
MD5:CC9EAED5A42FE4F9FEF23FF36A7F725C
SHA256:545902AFF19C5C0784EDDCB412BC5D923DE3D1A5D78A24CE33B65E10AA38A5B8
3008Soft.exeC:\Users\admin\AppData\Roaming\riohhf.exeexecutable
MD5:AFF13EB91740AAB374B8795097416E1E
SHA256:0FA8590F343D914EF7231F1897289146B9A660B06586D2FFCDB5A3C1E846881E
2900powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
2180powershell.exeC:\Users\admin\AppData\Local\Temp\5e242psa.yfj.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2900powershell.exeC:\Users\admin\AppData\Local\Temp\byppmdkr.djb.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2208powershell.exeC:\Users\admin\AppData\Local\Temp\wnwrnuri.prz.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2180powershell.exeC:\Users\admin\AppData\Local\Temp\my4gcbwm.2j4.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2952powershell.exeC:\Users\admin\AppData\Local\Temp\zb14dnf1.mye.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
484riohhf.exeC:\Users\admin\AppData\Roaming\Microsoft\Libs\WR64.sysexecutable
MD5:0C0195C48B6B8582FA6F6373032118DA
SHA256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
2208powershell.exeC:\Users\admin\AppData\Local\Temp\ioknbypa.gwl.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2632
explorer.exe
91.121.140.167:5555
pool.supportxmr.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
pool.supportxmr.com
  • 149.202.83.171
  • 91.121.140.167
  • 94.23.247.226
  • 37.187.95.110
  • 94.23.23.52
suspicious

Threats

PID
Process
Class
Message
2632
explorer.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
No debug info