analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

app.exe

Full analysis: https://app.any.run/tasks/26575b48-4779-4545-85ed-91b239cdfec8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2019, 20:47:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8EA90D9FA844BCBD129830B2AD9D77D9

SHA1:

22DAF903CEBBF387E8858C640A5C8C09967EEFB4

SHA256:

248B48A3E6DD0A873D1C6776E057C7771459494A74B418187459E80EE898A707

SSDEEP:

98304:MGN8JFZymO7PgyL5PEe5uifXopFZWTPVfhX0X0bKVho95+0IC4CK:jyFGg+VvoyPVfwCr+tH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • app.exe (PID: 3608)
    • Changes the autorun value in the registry

      • app.exe (PID: 3192)
    • Changes settings of System certificates

      • csrss.exe (PID: 3904)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 3904)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2752)
      • schtasks.exe (PID: 2968)
    • Application was dropped or rewritten from another process

      • windefender.exe (PID: 1948)
      • windefender.exe (PID: 3152)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 3904)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • app.exe (PID: 3608)
      • app.exe (PID: 3192)
      • csrss.exe (PID: 3904)
      • windefender.exe (PID: 1948)
    • Modifies the open verb of a shell class

      • app.exe (PID: 3608)
    • Application launched itself

      • app.exe (PID: 2260)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2056)
      • cmd.exe (PID: 2844)
    • Creates files in the Windows directory

      • app.exe (PID: 3192)
      • csrss.exe (PID: 3904)
    • Starts itself from another location

      • app.exe (PID: 3192)
    • Executable content was dropped or overwritten

      • app.exe (PID: 3192)
      • csrss.exe (PID: 3904)
    • Reads the machine GUID from the registry

      • csrss.exe (PID: 3904)
    • Adds / modifies Windows certificates

      • csrss.exe (PID: 3904)
    • Creates files in the driver directory

      • csrss.exe (PID: 3904)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2248)
      • cmd.exe (PID: 3076)
      • cmd.exe (PID: 4036)
      • cmd.exe (PID: 2888)
    • Searches for installed software

      • csrss.exe (PID: 3904)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:25 20:38:24+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 4673024
InitializedDataSize: 92672
UninitializedDataSize: -
EntryPoint: 0x5073
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.45.8.4
ProductVersionNumber: 7.32.568.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
FileVersion: 9.7.6.71
ProductVersion: 9.7.6.71

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Aug-2017 18:38:24

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Aug-2017 18:38:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00474D4B
0x00474E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.08323
.rdata
0x00476000
0x000040EE
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22336
.data
0x0047B000
0x000046BC
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.32038
.mysec
0x00480000
0x00001004
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.044687
.rsrc
0x00482000
0x001C52C8
0x00009400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.6228
.reloc
0x00648000
0x00004606
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.19555

Imports

KERNEL32.dll
MSIMG32.dll

Exports

Title
Ordinal
Address
4711308
0x00000000
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
24
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start app.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe app.exe no specs app.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3608"C:\Users\admin\AppData\Local\Temp\app.exe" C:\Users\admin\AppData\Local\Temp\app.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2856cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exeapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3340CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3880"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2528"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2260"C:\Users\admin\AppData\Local\Temp\app.exe" C:\Users\admin\AppData\Local\Temp\app.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3192"C:\Users\admin\AppData\Local\Temp\app.exe"C:\Users\admin\AppData\Local\Temp\app.exe
app.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2056cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exeapp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3744netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2844cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exeapp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
890
Read events
524
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3192app.exeC:\Windows\rss\csrss.exeexecutable
MD5:8EA90D9FA844BCBD129830B2AD9D77D9
SHA256:248B48A3E6DD0A873D1C6776E057C7771459494A74B418187459E80EE898A707
3904csrss.exeC:\Windows\windefender.exeexecutable
MD5:4F551CB9A7C7D24104C19AC85E55DEFE
SHA256:F118E52A73227B85FBB0CB7D202C3753916E518C516286C441A2DC92EDE1F023
3904csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
3904csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
3904csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3904
csrss.exe
GET
200
104.27.165.90:80
http://headbuild.info/app/watchdog.exe?t=2019-01-17
US
executable
1.37 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3904
csrss.exe
104.28.29.94:443
weekdanys.com
Cloudflare Inc
US
shared
3904
csrss.exe
104.27.165.90:80
headbuild.info
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.28.29.94
  • 104.28.28.94
malicious
headbuild.info
  • 104.27.165.90
  • 104.27.164.90
suspicious

Threats

PID
Process
Class
Message
3904
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
3904
csrss.exe
Misc activity
ET INFO Packed Executable Download
3904
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info