analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dd7451a97ff651447c5780400fac51ad

Full analysis: https://app.any.run/tasks/d7cf8447-1777-4a10-ac00-ed8fb62ed26c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 13:18:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DD7451A97FF651447C5780400FAC51AD

SHA1:

CA935D27A47ED001C395527E543F9D2F7F345B6C

SHA256:

1240606684350A8A05F8A6E436D6655F1EB8F8065C5DC15503F06EBF152D6FB0

SSDEEP:

6144:IjWagoevbJBoInnjyru9ly2tvFIFIe+a3BEWnjK3p8J6P7Bhtp7:IaagoeDJBoInneC1FIFHvREaW3pOG7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • svchost.exe (PID: 2356)
    • Uses SVCHOST.EXE for hidden code execution

      • dd7451a97ff651447c5780400fac51ad.exe (PID: 2468)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 9.9.4.6
LegalTrademarks: Copyright © 2000 - 2014 KG and its Licensors Avirsa Holding
PrivateBuild: 9.9.4.6
ProductName: Medical
OriginalFileName: Medical
LegalCopyright: Copyright © 2000 - 2014 KG and its Licensors Avirsa Holding
InternalName: Medical
FileDescription: Reassure Nam
CompanyName: Avirsa Holding
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 9.9.4.6
FileVersionNumber: 9.9.4.6
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xed26
UninitializedDataSize: -
InitializedDataSize: 376832
CodeSize: 153088
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:04:13 21:07:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Apr-2019 19:07:32
Detected languages:
  • English - United States
CompanyName: Avirsa Holding
FileDescription: Reassure Nam
InternalName: Medical
LegalCopyright: Copyright © 2000 - 2014 KG and its Licensors Avirsa Holding
OriginalFilename: Medical
ProductName: Medical
PrivateBuild: 9.9.4.6
LegalTrademarks: Copyright © 2000 - 2014 KG and its Licensors Avirsa Holding
ProductVersion: 9.9.4.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 13-Apr-2019 19:07:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00025431
0x00025600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.73678
.rdata
0x00027000
0x0000BB2C
0x0000BC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.48753
.data
0x00033000
0x000049C8
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.87344
.rsrc
0x00038000
0x0004E610
0x0004E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.46224

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05094
684
Latin 1 / Western European
English - United States
RT_MANIFEST
2
7.94012
8523
Latin 1 / Western European
English - United States
RT_ICON
3
3.06935
9640
Latin 1 / Western European
English - United States
RT_ICON
4
3.48121
4264
Latin 1 / Western European
English - United States
RT_ICON
5
1.43356
10344
Latin 1 / Western European
English - United States
RT_ICON
6
2.80618
16936
Latin 1 / Western European
English - United States
RT_ICON
101
2.80883
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
121
7.95556
41386
Latin 1 / Western European
English - United States
BIN
374
7.96095
26430
Latin 1 / Western European
English - United States
BIN
615
6.48062
4149
Latin 1 / Western European
English - United States
UTFILE

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
ODBC32.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
Secur32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dd7451a97ff651447c5780400fac51ad.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2468"C:\Users\admin\AppData\Local\Temp\dd7451a97ff651447c5780400fac51ad.exe" C:\Users\admin\AppData\Local\Temp\dd7451a97ff651447c5780400fac51ad.exeexplorer.exe
User:
admin
Company:
Avirsa Holding
Integrity Level:
MEDIUM
Description:
Reassure Nam
2356C:\Windows\system32\svchost.exe -kC:\Windows\system32\svchost.exe
dd7451a97ff651447c5780400fac51ad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
334
Read events
334
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5.188.231.25:8888
Sinarohost LTD
RU
suspicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info