analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a3.exe

Full analysis: https://app.any.run/tasks/324f9863-7b6a-45ba-9b6d-bc7d7bda542f
Verdict: Malicious activity
Analysis date: March 21, 2019, 15:25:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

44BDDA20E8095DCE1F449E018A130AB1

SHA1:

99469459FDCA18F7162F76FE0EBED1EA58E2C83C

SHA256:

1F44E40FBCE193EB0E2B1C9C49FC9D3108DA42CDB3B53B022A6F991DD10E56BB

SSDEEP:

12288:jKyNTFemih0lZsVMWX3OnjxSaeZNOeB6cP4LKjL0EKoXsmK/w3gzaQ7Zu0T:jTTFFJE+WX4HegcaKf0kcmK/wwzaIuA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • b.exe (PID: 2720)
      • b.exe (PID: 2328)
      • b.exe (PID: 1708)
      • b.exe (PID: 3584)
    • Loads dropped or rewritten executable

      • b.exe (PID: 2720)
      • b.exe (PID: 3584)
      • b.exe (PID: 2328)
      • b.exe (PID: 1708)
    • Deletes shadow copies

      • cmd.exe (PID: 3784)
  • SUSPICIOUS

    • Creates files in the user directory

      • a3.exe (PID: 1048)
    • Starts CMD.EXE for commands execution

      • a3.exe (PID: 1048)
    • Executable content was dropped or overwritten

      • a3.exe (PID: 1048)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:02:01 21:18:00+01:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 67584
InitializedDataSize: 717824
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Feb-2018 20:18:00

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Feb-2018 20:18:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x000037F0
0x00003800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.61236
.text
0x00005000
0x0000CFA2
0x0000D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58582
.rdata
0x00012000
0x000033A0
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.11024
.data
0x00016000
0x00001724
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.93605
.rsrc
0x00018000
0x000AAC3C
0x000AAE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99957

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.92322
611
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
0695BD20494F5827655EDD84A590E54E
3.88418
20
Latin 1 / Western European
UNKNOWN
RT_RCDATA
35D1BEDF910B3277224632051402003A4239A07A
2.58496
6
Latin 1 / Western European
UNKNOWN
RT_RCDATA
50F49C07379ADB4F6AEA25D0D7E5464ED415B70D
7.99857
145633
Latin 1 / Western European
UNKNOWN
RT_RCDATA
7AAFFB9CBC35E31CB690D92801205F27
6.36231
106
Latin 1 / Western European
UNKNOWN
RT_RCDATA
95FCE43C09530D5CC562A5298410DE6058E8CCD5
7.68075
629
Latin 1 / Western European
UNKNOWN
RT_RCDATA
A50E700EE8AF84CBAA2E602AD48142E7
7.58244
468
Latin 1 / Western European
UNKNOWN
RT_RCDATA
B7D0101E80432B0A6DDB78B68F2514E2D8A1D72A
7.99964
550920
Latin 1 / Western European
UNKNOWN
RT_RCDATA
C3C6F5B6D1
0
1
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.dll
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start a3.exe cmd.exe no specs b.exe no specs b.exe no specs b.exe no specs b.exe no specs wmic.exe no specs notepad.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1048"C:\Users\admin\AppData\Local\Temp\a3.exe" C:\Users\admin\AppData\Local\Temp\a3.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3784"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\8A26.tmp\8A27.tmp\8A28.bat C:\Users\admin\AppData\Local\Temp\a3.exe"C:\Windows\system32\cmd.exea3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1708C:\Users\admin\AppData\Roaming\b.exe a -p C:\Users\ -r C:\Users\admin\DesktopC:\Users\admin\AppData\Roaming\b.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
2
Version:
16.02
2720C:\Users\admin\AppData\Roaming\b.exe a -p C:\Users\ -r C:\Users\admin\DownloadsC:\Users\admin\AppData\Roaming\b.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
2
Version:
16.02
2328C:\Users\admin\AppData\Roaming\b.exe a -p C:\Users\ -r C:\Users\admin\DocumentsC:\Users\admin\AppData\Roaming\b.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
2
Version:
16.02
3584C:\Users\admin\AppData\Roaming\b.exe a -p C:\Users\ -r C:\Users\admin\PicturesC:\Users\admin\AppData\Roaming\b.execmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Console
Exit code:
2
Version:
16.02
1248wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1180notepad C:\Users\admin\AppData\Roaming\leer.txtC:\Windows\system32\notepad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1892"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
97
Read events
93
Write events
4
Delete events
0

Modification events

(PID) Process:(1048) a3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1048) a3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1048a3.exeC:\Users\admin\AppData\Local\Temp\8A26.tmp\8A27.tmp\8A28.battext
MD5:0BB5D64B95D37EF84535EF06BF5E6F39
SHA256:E8232D2E78098DF92584A84C33F0B3A890752836B6E87531AFD506F123F855FD
1048a3.exeC:\Users\admin\AppData\Roaming\leer.txttext
MD5:BCF84484C6A2CB166DB332D962935391
SHA256:225A331F75B4B9B4A4E5A75B40F38EC49EEA560B7D276879BC2A81163B30C6B2
1048a3.exeC:\Users\admin\AppData\Roaming\b.exeexecutable
MD5:A10BF0E8D40B78C8B0B43A6A6FED9207
SHA256:3D921CC9C553941D646C34CC6A79259E530C4A7652ABCDD4B680E923F45090F6
1048a3.exeC:\Users\admin\AppData\Roaming\7z.dllexecutable
MD5:20005925D98D1A31E2940337AEC9AFC0
SHA256:AB35D0798F0548FA4C55EA14A4E129372BAF01B1FF3DA5BFD5CDD55FE72D1F1E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info