analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

11.exe

Full analysis: https://app.any.run/tasks/45a3c730-643d-45b5-978a-a3fb2752a4c3
Verdict: Malicious activity
Analysis date: August 25, 2019, 13:18:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DD289D3F0A60A23541B80FE0D06711D7

SHA1:

79C11E700217F3FAAD3AB32F16D4BC4F2DF38DEC

SHA256:

14DF1270DA75454C4B10173CD6D201D7B278BAAED38EA6159A18413735BBC895

SSDEEP:

6144:RrUydQ/CtrSmvSVfM06oOCBi0zN1Vb3dRr2cGPPr0c2+9K:RIyug3K6HuiqN1Vb3dRrLy129

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 11.exe (PID: 3008)
    • Loads the Task Scheduler COM API

      • 11.exe (PID: 3128)
      • 11.exe (PID: 3008)
  • SUSPICIOUS

    • Creates files in the user directory

      • 11.exe (PID: 3008)
    • Executed via Task Scheduler

      • 11.exe (PID: 2288)
    • Application launched itself

      • 11.exe (PID: 3008)
    • Executable content was dropped or overwritten

      • 11.exe (PID: 3008)
    • Uses ICACLS.EXE to modify access control list

      • 11.exe (PID: 3008)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x3b15
UninitializedDataSize: -
InitializedDataSize: 8747520
CodeSize: 157696
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:09:11 07:56:16+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Sep-2018 05:56:16
Debug artifacts:
  • C:\haca.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 11-Sep-2018 05:56:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00837000
0x00042E38
0x00043000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99974
.rdata
0x00028000
0x0000A96A
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.33625
.data
0x00033000
0x00803EA0
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.25681
.cetapex
0x0087A000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.zajoca
0x0087B000
0x00001800
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0087D000
0x00002ED0
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.05303
.reloc
0x00880000
0x000020EC
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55766

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.55008
2216
UNKNOWN
UNKNOWN
RT_ICON
2
6.00825
1736
UNKNOWN
UNKNOWN
RT_ICON
3
5.48237
4264
UNKNOWN
UNKNOWN
RT_ICON
126
2.45849
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON
217
3.19282
112
UNKNOWN
UNKNOWN
RT_ACCELERATOR
346
2.32193
10
UNKNOWN
UNKNOWN
UNKNOWN
842
4.5717
3060
UNKNOWN
UNKNOWN
WITIXUZULUJIXAJULETELIWIVU

Imports

ADVAPI32.dll
KERNEL32.dll
WINHTTP.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start 11.exe icacls.exe no specs 11.exe 11.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\Users\admin\AppData\Local\Temp\11.exe" C:\Users\admin\AppData\Local\Temp\11.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3808icacls "C:\Users\admin\AppData\Local\98df3fc9-e4e0-4d42-a912-6975c345f18a" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe11.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3128"C:\Users\admin\AppData\Local\Temp\11.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\11.exe
11.exe
User:
admin
Integrity Level:
HIGH
2288C:\Users\admin\AppData\Local\98df3fc9-e4e0-4d42-a912-6975c345f18a\11.exe --TaskC:\Users\admin\AppData\Local\98df3fc9-e4e0-4d42-a912-6975c345f18a\11.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Total events
463
Read events
417
Write events
46
Delete events
0

Modification events

(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3008) 11.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\11_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
300811.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
312811.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
300811.exeC:\Users\admin\AppData\Local\98df3fc9-e4e0-4d42-a912-6975c345f18a\11.exeexecutable
MD5:DD289D3F0A60A23541B80FE0D06711D7
SHA256:14DF1270DA75454C4B10173CD6D201D7B278BAAED38EA6159A18413735BBC895
300811.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3128
11.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
3008
11.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown

DNS requests

Domain
IP
Reputation
api.2ip.ua
  • 77.123.139.189
shared
texet1.ug
unknown
texet2.ug
unknown

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
No debug info