analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28

Full analysis: https://app.any.run/tasks/80dcee01-0aad-41a2-bbb1-fd5485fabd3f
Verdict: Malicious activity
Analysis date: November 30, 2020, 00:03:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7A24FD354C11FA58A92965B1436CA9E7

SHA1:

1B703FAFBF0FA98A9B310D7BDD11F5C4FDCC7C63

SHA256:

252E00903B11B3134A07FE5870D661F84C8E229D4A9D28531696CF76377C8F28

SSDEEP:

6144:7cVX7mKzJi9X5iQf7SyqoWiTT+tvYIXsTsLId/lSFaxoBIOp:oqf9JZ71dWiT+vYIXsTsUt+tp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 581884.exe (PID: 1720)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe (PID: 2792)
    • Changes tracing settings of the file or console

      • 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe (PID: 2792)
    • Executable content was dropped or overwritten

      • 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe (PID: 2792)
    • Creates files in the program directory

      • 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe (PID: 2792)
    • Drops a file with a compile date too recent

      • 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe (PID: 2792)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

AssemblyVersion: 1.0.0.1
ProductVersion: 1.0.0.1
ProductName: fddssda
OriginalFileName: fddssda.exe
LegalTrademarks: fddssda
LegalCopyright: fddssda
InternalName: fddssda.exe
FileVersion: 1.0.0.1
FileDescription: fddssda
CompanyName: fddssda
Comments: fddssda
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x8000a
UninitializedDataSize: -
InitializedDataSize: 477184
CodeSize: 21504
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:11:19 15:12:39+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Nov-2020 14:12:39
Comments: fddssda
CompanyName: fddssda
FileDescription: fddssda
FileVersion: 1.0.0.1
InternalName: fddssda.exe
LegalCopyright: fddssda
LegalTrademarks: fddssda
OriginalFilename: fddssda.exe
ProductName: fddssda
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Nov-2020 14:12:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
\x0cP<\x018_v"\xcc\xd8\x01
0x00002000
0x0001D8CC
0x0001DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99825
.text
0x00020000
0x00005148
0x00005200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13731
.rsrc
0x00026000
0x00056A68
0x00056C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.42628
.reloc
0x0007E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0776332
0x00080000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.122276

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
4.57251
67624
UNKNOWN
UNKNOWN
RT_ICON
3
4.97122
9640
UNKNOWN
UNKNOWN
RT_ICON
4
5.00159
4264
UNKNOWN
UNKNOWN
RT_ICON
5
5.15628
1128
UNKNOWN
UNKNOWN
RT_ICON
DISK_JOCKEY
2.6474
76
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe cmd.exe no specs 581884.exe

Process information

PID
CMD
Path
Indicators
Parent process
2792"C:\Users\admin\AppData\Local\Temp\252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe" C:\Users\admin\AppData\Local\Temp\252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe
explorer.exe
User:
admin
Company:
fddssda
Integrity Level:
MEDIUM
Description:
fddssda
Exit code:
0
Version:
1.0.0.1
2732cmd /c ""C:\ProgramData\581884.bat" "C:\Windows\system32\cmd.exe252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1720C:\ProgramData\581884.exeC:\ProgramData\581884.exe
cmd.exe
User:
admin
Company:
lolik
Integrity Level:
MEDIUM
Description:
lolik
Exit code:
0
Version:
1.0.11.1
Total events
129
Read events
90
Write events
39
Delete events
0

Modification events

(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2792) 252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2792252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeC:\ProgramData\581884.battext
MD5:B50DF146AD5F93D37F98410F03E16B41
SHA256:776CF227B60FFB78FEC5D8ECF2B96F795AE24642F2BA4879B3306CEAA0579D01
2792252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exeC:\ProgramData\581884.exeexecutable
MD5:F0F9D2E493E85DD2D60973F12B8ECC79
SHA256:0F8D17F94663DE5AAD2CF1DA4044B0A1BB05AD9B998B6EAE4ACACF0C66133095
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
7
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2792
252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
2792
252e00903b11b3134a07fe5870d661f84c8e229d4a9d28531696cf76377c8f28.exe
104.31.73.130:443
jojo-soft.xyz
Cloudflare Inc
US
unknown
1720
581884.exe
172.67.160.131:80
p421ls.xyz
US
malicious
1720
581884.exe
104.31.91.245:80
p421ls.xyz
Cloudflare Inc
US
shared
1720
581884.exe
104.31.90.245:80
p421ls.xyz
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
jojo-soft.xyz
  • 104.31.73.130
  • 104.31.72.130
  • 172.67.194.188
unknown
p421ls.xyz
  • 172.67.160.131
  • 104.31.90.245
  • 104.31.91.245
malicious
iplogger.org
  • 88.99.66.31
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info