analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DiscordNitro.exe

Full analysis: https://app.any.run/tasks/43016706-f23f-429b-a79a-65167602706d
Verdict: Malicious activity
Analysis date: May 15, 2019, 09:47:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

643068648E414BB6E742E086300C5C34

SHA1:

12757700966D59E61E5B7FEAC2A12982A5817C7F

SHA256:

21FC65ACC14A39A60CE52F214F4ED12845D288FCEC1B4B69657BC083A3F9BFA2

SSDEEP:

98304:0c8wzsdGmG5Pg+bg44H3dXcxMmw1OPkgIRazP0Mu8I5D/gH3y:tdzYTGa44XFcxzkOGXDjD/E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ARM1K.EXE (PID: 3920)
      • ARM1K.EXE (PID: 2440)
      • ARM1K.EXE (PID: 3120)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3404)
      • schtasks.exe (PID: 2932)
      • schtasks.exe (PID: 3288)
      • schtasks.exe (PID: 2244)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3776)
      • cmd.exe (PID: 2428)
      • cmd.exe (PID: 3656)
    • Changes the autorun value in the registry

      • DiscordNitro.exe (PID: 3220)
    • Loads dropped or rewritten executable

      • ARM1K.EXE (PID: 3920)
      • ARM1K.EXE (PID: 2440)
      • ARM1K.EXE (PID: 3120)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ARM1K.EXE (PID: 3920)
      • DiscordNitro.exe (PID: 3220)
    • Reads the BIOS version

      • ARM1K.EXE (PID: 3920)
      • ARM1K.EXE (PID: 2440)
    • Starts CMD.EXE for commands execution

      • ARMIK.EXE (PID: 3720)
      • DiscordNitro.exe (PID: 2356)
      • DiscordNitro.exe (PID: 4068)
      • DiscordNitro.exe (PID: 3616)
    • Starts itself from another location

      • DiscordNitro.exe (PID: 3220)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (49)
.exe | Win32 Executable MS Visual C++ (generic) (20.9)
.exe | Win64 Executable (generic) (18.5)
.dll | Win32 Dynamic Link Library (generic) (4.4)
.exe | Win32 Executable (generic) (3)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName:  
OriginalFileName: HotspotFramework.exe
LegalTrademarks: -
LegalCopyright: Copyright © Microsoft 2019
InternalName: HotspotFramework.exe
FileVersion: 1.0.0.0
FileDescription: HotspotFramework
CompanyName: Microsoft
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x52c3ee
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 5415936
LinkerVersion: 6
PEType: PE32
TimeStamp: 2043:07:01 02:39:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-May-1907 18:11:18
Debug artifacts:
  • HotspotFramework.pdb
Comments: -
CompanyName: Microsoft
FileDescription: HotspotFramework
FileVersion: 1.0.0.0
InternalName: HotspotFramework.exe
LegalCopyright: Copyright © Microsoft 2019
LegalTrademarks: -
OriginalFilename: HotspotFramework.exe
ProductName:  
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 25-May-1907 18:11:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0052A3F4
0x0052A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.9905
.sdata
0x0052E000
0x000001E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.61282
.rsrc
0x00530000
0x000005EC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.18178
.reloc
0x00532000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start discordnitro.exe armik.exe no specs arm1k.exe cmd.exe no specs schtasks.exe no specs arm1k.exe no specs discordnitro.exe no specs discordnitro.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs arm1k.exe no specs discordnitro.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3220"C:\Users\admin\AppData\Local\Temp\DiscordNitro.exe" C:\Users\admin\AppData\Local\Temp\DiscordNitro.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HotspotFramework
Exit code:
0
Version:
1.0.0.0
3720"C:\Users\admin\AppData\Local\Temp\ARMIK.EXE" C:\Users\admin\AppData\Local\Temp\ARMIK.EXEDiscordNitro.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HotspotFramework
Version:
1.0.0.0
3920"C:\Users\admin\AppData\Local\Temp\ARM1K.EXE" C:\Users\admin\AppData\Local\Temp\ARM1K.EXE
DiscordNitro.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HandlerFramework
Exit code:
0
Version:
1.0.0.0
2964"C:\Windows\System32\cmd.exe" /C SCHTASKS.exe /DELETE /TN svhost /FC:\Windows\System32\cmd.exeARMIK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3404SCHTASKS.exe /DELETE /TN svhost /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2440"C:\Users\admin\AppData\Local\Temp\ARM1K.EXE" C:\Users\admin\AppData\Local\Temp\ARM1K.EXEexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HandlerFramework
Exit code:
0
Version:
1.0.0.0
4068"C:\Users\admin\AppData\Local\Temp\DiscordNitro.exe" C:\Users\admin\AppData\Local\Temp\DiscordNitro.exeexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HotspotFramework
Version:
1.0.0.0
2356"C:\Users\admin\AppData\Local\Temp\DiscordNitro.exe" C:\Users\admin\AppData\Local\Temp\DiscordNitro.exeexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
HotspotFramework
Version:
1.0.0.0
2428"C:\Windows\System32\cmd.exe" /C SCHTASKS.exe /DELETE /TN svhost /FC:\Windows\System32\cmd.exeDiscordNitro.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3288SCHTASKS.exe /DELETE /TN svhost /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
659
Read events
638
Write events
21
Delete events
0

Modification events

(PID) Process:(3220) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Winit Updater
Value:
"C:\Users\admin\AppData\Local\Temp\ARMIK.EXE"
(PID) Process:(3220) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3220) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3720) ARMIK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3720) ARMIK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4068) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(4068) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2356) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2356) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3616) DiscordNitro.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3220DiscordNitro.exeC:\Users\admin\AppData\Local\Temp\ARM1K.EXEexecutable
MD5:1E111E690995E96518169D2F77C21C6C
SHA256:BB916F969287C32A5034F0BC9EAF1E47A060D7E36D12CDAB20DEA22F305FFDBC
3220DiscordNitro.exeC:\Users\admin\AppData\Local\Temp\ARMIK.EXEexecutable
MD5:643068648E414BB6E742E086300C5C34
SHA256:21FC65ACC14A39A60CE52F214F4ED12845D288FCEC1B4B69657BC083A3F9BFA2
3920ARM1K.EXEC:\Users\admin\AppData\Local\Temp\a70dd9ee-6b70-4e52-bbda-4261786dbfae\AgileDotNetRT.dllexecutable
MD5:DB956A02DABA647F229B01D56EA5D892
SHA256:5B4F5E6CC52DF647673B94249E5392E6F00CC5FFB7E1FC7C4219351762618CDD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info