analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba7a80c25f12f5905d3f9d9c7865a2e9

Full analysis: https://app.any.run/tasks/bb154f07-351d-46fb-b4bd-a7b65d09eb15
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 11, 2019, 10:55:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BA7A80C25F12F5905D3F9D9C7865A2E9

SHA1:

283D1051107442ED0B46AA67144C21EFA2A6A05A

SHA256:

17DF7C22792E356A4ADBF527EF17F995AB68B4C66E2FF1ADDBB108460CD47147

SSDEEP:

49152:pcgb48QKecatnthgAIlYMILjTHTFSfSsotbgJSD3yegP+o:pcw3ecatthgXli8on

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
    • Downloads executable files from the Internet

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
    • Application was dropped or rewritten from another process

      • 1547204160852.exe (PID: 2496)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
    • Starts CMD.EXE for commands execution

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 3168)
      • 1547204160852.exe (PID: 2496)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 3736)
      • cmd.exe (PID: 2856)
      • cmd.exe (PID: 4036)
      • cmd.exe (PID: 3976)
    • Adds / modifies Windows certificates

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
    • Creates a software uninstall entry

      • ba7a80c25f12f5905d3f9d9c7865a2e9.exe (PID: 2312)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3736)
    • Uses RUNDLL32.EXE to load library

      • control.exe (PID: 2436)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x933e0
UninitializedDataSize: -
InitializedDataSize: 900096
CodeSize: 1288192
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:01:09 08:52:56+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2019 07:52:56
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Jan-2019 07:52:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0013A70A
0x0013A800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59369
.rdata
0x0013C000
0x0005667A
0x00056800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.58755
.data
0x00193000
0x0000854C
0x00005400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.81738
.rsrc
0x0019C000
0x0006DBE8
0x0006DC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.24739
.reloc
0x0020A000
0x0000F110
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56563

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
101
4.93364
10410
UNKNOWN
English - United States
JS
102
4.83143
3734
UNKNOWN
English - United States
JS
104
5.31275
34844
UNKNOWN
English - United States
JS
105
5.45254
35673
UNKNOWN
English - United States
JS
106
5.34222
1002
UNKNOWN
English - United States
JS
107
5.17453
363018
UNKNOWN
English - United States
JS

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
USERENV.dll
WTSAPI32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
17
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start ba7a80c25f12f5905d3f9d9c7865a2e9.exe no specs cmd.exe choice.exe no specs ba7a80c25f12f5905d3f9d9c7865a2e9.exe cmd.exe no specs choice.exe no specs cmd.exe no specs cmd.exe no specs choice.exe no specs choice.exe no specs sc.exe no specs 1547204160852.exe servicer.exe cmd.exe no specs choice.exe no specs control.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3168"C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe" C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2976"C:\Windows\System32\cmd.exe" /S /C choice /C Y /N /D Y /T 3 & "C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe" "C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe" C:\Windows\System32\cmd.exe
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3592choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2312"C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe" "C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe" C:\Users\admin\AppData\Local\Temp\ba7a80c25f12f5905d3f9d9c7865a2e9.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2856"C:\Windows\System32\cmd.exe" /S /C choice /C Y /N /D Y /T 3 & "C:\Users\admin\AppData\Local\Temp\1547204160852.exe" --did=0 --tag=chromeC:\Windows\System32\cmd.exeba7a80c25f12f5905d3f9d9c7865a2e9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3296choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3736"C:\Windows\System32\cmd.exe" /S /C choice /C Y /N /D Y /T 1 & "sc" create "Smart Monitoring" start=auto binpath="\SmartData\servicer.exe /srv" displayname="Smart Monitoring"C:\Windows\System32\cmd.exeba7a80c25f12f5905d3f9d9c7865a2e9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1639
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4036"C:\Windows\System32\cmd.exe" /S /C choice /C Y /N /D Y /T 3 & "\SmartData\servicer.exe" /startC:\Windows\System32\cmd.exeba7a80c25f12f5905d3f9d9c7865a2e9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3096choice /C Y /N /D Y /T 1 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
453
Read events
358
Write events
95
Delete events
0

Modification events

(PID) Process:(3168) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3168) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Performer
Operation:writeName:id
Value:
1547204154727
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Performer
Operation:writeName:it
Value:
1547204154727
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Performer
Operation:writeName:did
Value:
0
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Performer
Operation:writeName:tag
Value:
chrome
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba7a80c25f12f5905d3f9d9c7865a2e9_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba7a80c25f12f5905d3f9d9c7865a2e9_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba7a80c25f12f5905d3f9d9c7865a2e9_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2312) ba7a80c25f12f5905d3f9d9c7865a2e9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ba7a80c25f12f5905d3f9d9c7865a2e9_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2312ba7a80c25f12f5905d3f9d9c7865a2e9.exeC:\SmartData\servicer.exeexecutable
MD5:BA7A80C25F12F5905D3F9D9C7865A2E9
SHA256:17DF7C22792E356A4ADBF527EF17F995AB68B4C66E2FF1ADDBB108460CD47147
2312ba7a80c25f12f5905d3f9d9c7865a2e9.exeC:\Users\admin\AppData\Local\Temp\1547204160852.exeexecutable
MD5:0CAB37066E518396A1DA7B666D8C2FC5
SHA256:74696510B81B7DBD3081BE53FF37CA7AFCBBBBF28048DF2FB66E62F0D3B874AE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2312
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
GET
200
104.24.98.245:80
http://kidpassage2.info/dl/61OY0GIC3M.exe
US
executable
1.52 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2312
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
104.24.98.245:80
kidpassage2.info
Cloudflare Inc
US
shared
2312
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
104.24.125.131:443
happybpromo.info
Cloudflare Inc
US
shared
2312
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
104.24.124.131:443
happybpromo.info
Cloudflare Inc
US
shared
2496
1547204160852.exe
104.24.98.245:80
kidpassage2.info
Cloudflare Inc
US
shared
3656
servicer.exe
104.24.124.131:443
happybpromo.info
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
happybpromo.info
  • 104.24.124.131
  • 104.24.125.131
malicious
kidpassage2.info
  • 104.24.98.245
  • 104.24.99.245
suspicious

Threats

PID
Process
Class
Message
2312
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
ba7a80c25f12f5905d3f9d9c7865a2e9.exe
/S /C choice /C Y /N /D Y /T 1 & "sc" create "Smart Monitoring" start=auto binpath="\SmartData\servicer.exe /srv" displayname="Smart Monitoring"