| File name: | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe |
| Full analysis: | https://app.any.run/tasks/54604900-b26b-4dcb-b7c4-7eee5a8205ef |
| Verdict: | Malicious activity |
| Threats: | A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices. |
| Analysis date: | January 01, 2025, 16:37:53 |
| OS: | Windows 10 Professional (build: 19045, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections |
| MD5: | B4D80D59C6C13C847E509006FCD46476 |
| SHA1: | C66AF018DCD7C75B9BC38EA2392E1F8943BB68D0 |
| SHA256: | 1478672F994DBCFF375C2FCDBACDF4976B8E2122C4A6EFF43786CECA737BD225 |
| SSDEEP: | 6144:wDu89LpMzzld4so6AGAl3LQ6GngbU9GFyTmFmwmH:OuwGddTo6tAhQ6bbU9GFgmF/mH |
| .exe | | | Win32 Executable Microsoft Visual Basic 6 (69.4) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (23.3) |
| .exe | | | Win32 Executable (generic) (3.8) |
| .exe | | | Generic Win/DOS Executable (1.6) |
| .exe | | | DOS Executable Generic (1.6) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2011:02:25 16:15:43+00:00 |
| ImageFileCharacteristics: | No relocs, Executable, No line numbers, No symbols, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 6 |
| CodeSize: | 1683456 |
| InitializedDataSize: | 28672 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x10d8 |
| OSVersion: | 4 |
| ImageVersion: | 3.19 |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 3.19.0.8 |
| ProductVersionNumber: | 3.19.0.8 |
| FileFlagsMask: | 0x0000 |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | English (U.S.) |
| CharacterSet: | Unicode |
| Comments: | WYIOGEAUK |
| CompanyName: | YMRRJHPLC |
| FileDescription: | GUPCASOFS |
| ProductName: | ITDDEFUDN |
| FileVersion: | 3.19.0008 |
| ProductVersion: | 3.19.0008 |
| InternalName: | lxwxzpp |
| OriginalFileName: | lxwxzpp.exe |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 2192 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6232 | "C:\Users\admin\Desktop\1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe" | C:\Users\admin\Desktop\1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | explorer.exe | ||||||||||||
User: admin Company: YMRRJHPLC Integrity Level: MEDIUM Description: GUPCASOFS Exit code: 0 Version: 3.19.0008 Modules
| |||||||||||||||
| 6280 | C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\nlkds.bat" " | C:\Windows\SysWOW64\cmd.exe | — | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6288 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6340 | REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Window Updates" /t REG_SZ /d "C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe" /f | C:\Windows\SysWOW64\reg.exe | cmd.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Registry Console Tool Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6380 | "C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe" | C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe | — | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | |||||||||||
User: admin Company: YMRRJHPLC Integrity Level: MEDIUM Description: GUPCASOFS Exit code: 0 Version: 3.19.0008 Modules
| |||||||||||||||
| 6404 | "C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe" | C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe | winupdt.exe | ||||||||||||
User: admin Company: YMRRJHPLC Integrity Level: MEDIUM Description: GUPCASOFS Version: 3.19.0008 Modules
| |||||||||||||||
| 6428 | cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f | C:\Windows\SysWOW64\cmd.exe | — | winupdt.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6436 | cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe" /t REG_SZ /d "C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe:*:Enabled:Windows Messanger" /f | C:\Windows\SysWOW64\cmd.exe | — | winupdt.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Command Processor Exit code: 1 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 6444 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (6404) winupdt.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\VB and VBA Program Settings\SrvID\ID |
| Operation: | write | Name: | DZ85WJDHN3 |
Value: Dark Eye | |||
| (PID) Process: | (6404) winupdt.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\VB and VBA Program Settings\INSTALL\DATE |
| Operation: | write | Name: | DZ85WJDHN3 |
Value: January 1, 2025 | |||
| (PID) Process: | (6340) reg.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
| Operation: | write | Name: | Window Updates |
Value: C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 6232 | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | C:\Users\admin\AppData\Local\Temp\nlkds.bat | text | |
MD5:7C0DA86D75FAC7AAA6A8B6739493B7BD | SHA256:3930401762D7F33C0170FC296A6AE3BAE549239FDDF048042E24A31C8987B2A4 | |||
| 6232 | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | C:\Users\admin\AppData\Local\Temp\nlkds.txt | text | |
MD5:7C0DA86D75FAC7AAA6A8B6739493B7BD | SHA256:3930401762D7F33C0170FC296A6AE3BAE549239FDDF048042E24A31C8987B2A4 | |||
| 6232 | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | C:\Users\admin\AppData\Roaming\Windows Update\winupdt.exe | executable | |
MD5:6E78EF9E8FD52EE97B6A18574403A91A | SHA256:D67D4ED9C4989B086413C7A915519A5CA8B4823F8DECA509D5C2B289322E8569 | |||
| 6404 | winupdt.exe | C:\Users\admin\AppData\Roaming\data.dat | text | |
MD5:97415D176D64C9C9F607B77F216A3B4B | SHA256:AF4FFFA133FAB7D1D73EB75B9E2B4530A87E61F6978F67D6AE1C0B1028937068 | |||
| 6232 | 1478672f994dbcff375c2fcdbacdf4976b8e2122c4a6eff43786ceca737bd225.exe | C:\Users\admin\AppData\Roaming\Windows Update\winupdt.txt | executable | |
MD5:B4D80D59C6C13C847E509006FCD46476 | SHA256:1478672F994DBCFF375C2FCDBACDF4976B8E2122C4A6EFF43786CECA737BD225 | |||
| 6404 | winupdt.exe | C:\Users\admin\AppData\Roaming\Windows Updater.exe | executable | |
MD5:6E78EF9E8FD52EE97B6A18574403A91A | SHA256:D67D4ED9C4989B086413C7A915519A5CA8B4823F8DECA509D5C2B289322E8569 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
4712 | MoUsoCoreWorker.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
3464 | svchost.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
3464 | svchost.exe | GET | 200 | 88.221.169.152:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | GET | 200 | 88.221.169.152:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4712 | MoUsoCoreWorker.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 192.168.100.255:137 | — | — | — | unknown |
3464 | svchost.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
1416 | RUXIMICS.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 2.23.209.182:443 | www.bing.com | Akamai International B.V. | GB | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
3464 | svchost.exe | 2.16.164.49:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
4712 | MoUsoCoreWorker.exe | 2.16.164.49:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
3464 | svchost.exe | 88.221.169.152:80 | www.microsoft.com | AKAMAI-AS | DE | unknown |
4712 | MoUsoCoreWorker.exe | 88.221.169.152:80 | www.microsoft.com | AKAMAI-AS | DE | unknown |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
www.bing.com |
| whitelisted |
google.com |
| whitelisted |
havefunnuke.servequake.com |
| unknown |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| unknown |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |
2192 | svchost.exe | Potentially Bad Traffic | ET POLICY DNS Query to DynDNS Domain *.servequake .com |