analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe

Full analysis: https://app.any.run/tasks/804b49ed-f52a-4274-b8c7-8faca8458393
Verdict: Malicious activity
Analysis date: January 18, 2020, 01:24:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

63B7461D5448144394A42AA7BAE20236

SHA1:

8982EE81C7DFEE32DECFBFA999EFED68AD279997

SHA256:

1784F6886750214FAF83FF95C7BD7F8FF67BADE8DCFBF3C1BA75670ACAAC11F5

SSDEEP:

12288:zXwOrReFWQFjb8KhPSTnJ9skqRvgGsmTuvT5hmUx19inOmlzpWcpGVxXXmf3yJa:zXwOrRsXbR8jJ90RYcWT5YAmlocwHmqI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • winlogons.exe (PID: 2384)
      • winlogons.exe (PID: 3936)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe (PID: 2488)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3460)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3460)
    • Starts CMD.EXE for commands execution

      • 1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe (PID: 2488)
      • cmd.exe (PID: 3460)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 3460)
    • Application launched itself

      • cmd.exe (PID: 3460)
    • Connects to unusual port

      • winlogons.exe (PID: 2384)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:12:31 01:38:51+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 101888
InitializedDataSize: 23552
UninitializedDataSize: -
EntryPoint: 0x1942f
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.6.0.2712
ProductVersionNumber: 1.6.0.2712
FileFlagsMask: 0x003f
FileFlags: Private build
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.6.0.2712
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2012 Oleg N. Scherbakov
OriginalFileName: 7ZSfxMod_x86.exe
PrivateBuild: December 30, 2012
ProductName: 7-Zip SFX
ProductVersion: 1.6.0.2712

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Dec-2012 00:38:51
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.6.0.2712
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2012 Oleg N. Scherbakov
OriginalFilename: 7ZSfxMod_x86.exe
PrivateBuild: December 30, 2012
ProductName: 7-Zip SFX
ProductVersion: 1.6.0.2712

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0060
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 31-Dec-2012 00:38:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00018DDE
0x00018E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67402
.rdata
0x0001A000
0x00003BCA
0x00003C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.71339
.data
0x0001E000
0x00004DEC
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45098
.rsrc
0x00023000
0x00001500
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.97891

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.23138
838
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.60602
744
Latin 1 / Western European
Russian - Russia
RT_ICON
3
2.63074
488
Latin 1 / Western European
Russian - Russia
RT_ICON
4
2.3817
296
Latin 1 / Western European
Russian - Russia
RT_ICON
101
2.73443
62
Latin 1 / Western European
Russian - Russia
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCRT.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
16
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe cmd.exe no specs chcp.com no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs tasklist.exe no specs find.exe no specs ping.exe no specs winlogons.exe ping.exe no specs cmd.exe no specs getmac.exe no specs find.exe no specs winlogons.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2488"C:\Users\admin\Desktop\1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe" C:\Users\admin\Desktop\1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe
explorer.exe
User:
admin
Company:
Oleg N. Scherbakov
Integrity Level:
MEDIUM
Description:
7z Setup SFX (x86)
Exit code:
0
Version:
1.6.0.2712
3460cmd /c ""C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\wind.cmd" "C:\Windows\system32\cmd.exe1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2512chcp 1251 C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1916taskkill /f /im winvnc.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2308taskkill /f /im winlogons.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2240taskkill /f /im conchost.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3060ping 127.0.0.1C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3696TaskList /FI "ImageName EQ win32k.sys" C:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1608Find /I "win32k.sys"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2932ping 127.0.0.1C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
386
Read events
382
Write events
4
Delete events
0

Modification events

(PID) Process:(2488) 1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2488) 1784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
24881784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\wind.cmdtext
MD5:5DD6C2DBFF0C381D04A309DD26E90BA8
SHA256:283BF683E2EC9FA1CF5505FE084870DA7122C5CDE821A33D22B3DE2C85C1B093
24881784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\UltraVNC.initext
MD5:BAC5CAE266200105724871BAC7970CB5
SHA256:A2E0FE2D385DABCDFB024100216D259DDD1FA9907E982D297846FD29B8D4D415
24881784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\rc4.keybinary
MD5:28DE38A9DD33947D312345186F2DC94B
SHA256:99C9440A84CDC428CE140DE901452EB334FAEC49F1F6258ACDDE1DDCBB34376E
24881784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\winlogons.exeexecutable
MD5:6FE755544F9BDCA0C3DAD0B5A2ECF4DB
SHA256:898CF6CF01EBB6C4DBB30CBD293A1DEE26590ED73BD8657A443B6FB67EE5C343
24881784f6886750214faf83ff95c7bd7f8ff67bade8dcfbf3c1ba75670acaac11f5.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\MSRC4Plugin_for_sc.dsmexecutable
MD5:54C6F440DCE326A8F7F628D2BD0E757C
SHA256:D8A01F69840C07ACE6AE33E2F76E832C22D4513C07E252B6730B6DE51C2E4385
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
winlogons.exe
37.143.8.220:5500
Internet-Hosting Ltd
RU
unknown

DNS requests

No data

Threats

No threats detected
No debug info