File name:

Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe

Full analysis: https://app.any.run/tasks/b52767fe-50cc-4a53-8fb0-9d3711a6ddb5
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 25, 2020, 14:43:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A4CFA624EA9AC216667A1A4BB849E4D

SHA1:

B1F6B5A81715C07A242F9FC22FCB2FB09E370551

SHA256:

142B2EBD2506D868CDF0B59B13526C4A852882E9E48A0E0BFD6326468390AAEE

SSDEEP:

6144:Ro9QqHd4C77qmF6DI5W8D6+gq6vp7K3hxsVBHnp:Ryf9j77N0JqUW3hxsVD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 2188)
    • Actions looks like stealing of personal data

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
    • Writes to the hosts file

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
    • Drops executable file immediately after starts

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
  • SUSPICIOUS

    • Drops a file with too old compile date

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
    • Executable content was dropped or overwritten

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
    • Creates files in the program directory

      • setup.exe (PID: 2188)
    • Checks for external IP

      • setup.exe (PID: 2188)
  • INFO

    • Dropped object may contain TOR URL's

      • Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe (PID: 3084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1995:05:07 14:45:58+02:00
PEType: PE32
LinkerVersion: 12.1
CodeSize: 296960
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0x45de0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-May-1995 12:45:58

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 07-May-1995 12:45:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000486EE
0x00048800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.09274
.data
0x0004A000
0x000004A0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.38949

Imports

ADVAPI32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start hex-rays ida pro v7.3.190614 (x64) patched - [haxnode].exe setup.exe hex-rays ida pro v7.3.190614 (x64) patched - [haxnode].exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2188"C:\Users\admin\AppData\Local\Temp\setup.exe"C:\Users\admin\AppData\Local\Temp\setup.exe
Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\setup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
2424"C:\Users\admin\AppData\Local\Temp\Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe" C:\Users\admin\AppData\Local\Temp\Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\systemroot\system32\ntdll.dll
3084"C:\Users\admin\AppData\Local\Temp\Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe" C:\Users\admin\AppData\Local\Temp\Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\hex-rays ida pro v7.3.190614 (x64) patched - [haxnode].exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
Total events
32
Read events
23
Write events
9
Delete events
0

Modification events

(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2188) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3084Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exeC:\Users\admin\AppData\Local\Temp\setup.exeexecutable
MD5:
SHA256:
2188setup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\2GKVG5RO.txttext
MD5:
SHA256:
2188setup.exeC:\ProgramData\kaosdma.txttext
MD5:
SHA256:
3084Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exeC:\Windows\System32\drivers\etc\hoststext
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe
GET
200
104.18.40.109:80
http://1flchier.com/ProcessHacker.jpg
US
executable
605 Kb
suspicious
2188
setup.exe
GET
200
174.129.214.20:80
http://api.ipify.org/?format=xml
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
Hex-Rays IDA Pro v7.3.190614 (x64) Patched - [haxNode].exe
104.18.40.109:80
1flchier.com
Cloudflare Inc
US
suspicious
174.129.214.20:80
api.ipify.org
Amazon.com, Inc.
US
suspicious
2188
setup.exe
2.56.212.247:80
malicious

DNS requests

Domain
IP
Reputation
1flchier.com
  • 104.18.40.109
  • 104.18.41.109
  • 172.67.199.154
suspicious
api.ipify.org
  • 174.129.214.20
  • 23.21.252.4
  • 23.21.126.66
  • 54.243.164.148
  • 54.243.161.145
  • 54.225.153.147
  • 184.73.247.141
  • 54.235.142.93
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY Suspicious EXE Download Content-Type image/jpeg
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (ipify .org)
No debug info