File name:

Generic.Application.CoinMiner.1.3138E7A5.7z

Full analysis: https://app.any.run/tasks/15939cbb-7c3a-41b5-bea6-582bd69185b0
Verdict: Malicious activity
Analysis date: November 20, 2023, 19:27:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

F8F17056031E377BA45A5BDF920C041F

SHA1:

AEDFEAA6711440168292CC54102051EB6354F147

SHA256:

31FF27A58BCE0B4378A3A21A8BFDEE61A480A7BD52F9766133E1B80D33C097C9

SSDEEP:

98304:aAVrxhrs8Bgm2JDzsavDSf8wcpzhyYP9TcMT4cxVz33SObXGf1iZ4t1wtDAJ1+8w:XYHZBaVM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3704)
      • wimnat.exe (PID: 1832)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
      • opperce.exe (PID: 2096)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1600)
      • cmd.exe (PID: 148)
      • cmd.exe (PID: 296)
      • cmd.exe (PID: 1232)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 2028)
      • cmd.exe (PID: 2000)
      • cmd.exe (PID: 1880)
      • net.exe (PID: 1696)
      • net.exe (PID: 1592)
      • net.exe (PID: 328)
    • Uses NET.EXE to stop Windows Defender service

      • cmd.exe (PID: 1880)
      • net.exe (PID: 1592)
    • Creates a writable file in the system directory

      • wimnat.exe (PID: 1832)
      • opperce.exe (PID: 2096)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 3440)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3704)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
    • Application launched itself

      • taskmgr.exe (PID: 3228)
      • taskmgr.exe (PID: 1948)
      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 2152)
    • Reads the Internet Settings

      • taskmgr.exe (PID: 3228)
      • taskmgr.exe (PID: 1948)
    • Executes as Windows Service

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
      • lclncc.exe (PID: 3780)
      • fwdzwm.exe (PID: 2176)
    • Connects to unusual port

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
    • Starts CMD.EXE for commands execution

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 2152)
    • The process creates files with name similar to system file names

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2084)
    • Creates or modifies Windows services

      • wimnat.exe (PID: 1832)
      • opperce.exe (PID: 2096)
    • The process executes via Task Scheduler

      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 2912)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 2152)
  • INFO

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 3440)
    • Manual execution by a user

      • taskmgr.exe (PID: 3228)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3704)
      • taskmgr.exe (PID: 1948)
    • Reads the computer name

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3704)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
      • wimnat.exe (PID: 1832)
      • lclncc.exe (PID: 3780)
      • fwdzwm.exe (PID: 2176)
      • opperce.exe (PID: 2096)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3484)
    • Checks supported languages

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3704)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
      • taskmgr.exe (PID: 1816)
      • taskmgr.exe (PID: 1296)
      • wimnat.exe (PID: 1832)
      • taskmgr.exe (PID: 1616)
      • lclncc.exe (PID: 3780)
      • taskmgr.exe (PID: 2412)
      • opperce.exe (PID: 2096)
      • taskmgr.exe (PID: 1992)
      • fwdzwm.exe (PID: 2176)
      • taskmgr.exe (PID: 604)
      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3484)
    • Reads the machine GUID from the registry

      • 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe (PID: 3808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
107
Monitored processes
44
Malicious processes
6
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winrar.exe no specs taskmgr.exe no specs taskmgr.exe 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe cmd.exe no specs schtasks.exe no specs taskmgr.exe no specs taskmgr.exe no specs taskmgr.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wimnat.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs net.exe no specs net.exe no specs net.exe no specs schtasks.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs schtasks.exe no specs lclncc.exe no specs taskmgr.exe no specs opperce.exe no specs fwdzwm.exe no specs taskmgr.exe no specs taskmgr.exe no specs taskmgr.exe no specs taskmgr.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs 46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe no specs cacls.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
148cmd /c schtasks /create /sc minute /mo 1 /tn "Netframework" /ru system /tr "cmd /c echo Y|cacls C:\Windows\46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe /p everyone:F"C:\Windows\System32\cmd.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
296cmd /c schtasks /create /sc minute /mo 1 /tn "Miscfost" /ru system /tr "cmd /c C:\Windows\ime\46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe"C:\Windows\System32\cmd.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
328net stop SharedAccessC:\Windows\System32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
604C:\Windows\TEMP\Networks\taskmgr.exeC:\Windows\Temp\Networks\taskmgr.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Task Manager
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\temp\networks\taskmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1036C:\Windows\system32\net1 stop LanmanServerC:\Windows\System32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
1232cmd /c schtasks /create /sc minute /mo 1 /tn "Flash" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\Networks\taskmgr.exe /p everyone:F"C:\Windows\System32\cmd.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1296C:\Windows\TEMP\Networks\taskmgr.exeC:\Windows\Temp\Networks\taskmgr.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Task Manager
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\temp\networks\taskmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1508schtasks /delete /tn * /fC:\Windows\System32\schtasks.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1592net stop MpsSvcC:\Windows\System32\net.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
1600cmd /c schtasks /delete /tn * /fC:\Windows\System32\cmd.exe46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
3 398
Read events
3 345
Write events
53
Delete events
0

Modification events

(PID) Process:(3440) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\17A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
(PID) Process:(3440) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\General
Operation:writeName:LastFolder
Value:
C:\Users\admin\Desktop
Executable files
52
Suspicious files
23
Text files
17
Unknown types
0

Dropped files

PID
Process
Filename
Type
370446f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeexecutable
MD5:C22908FE460312D76B50129AA3EF2CF2
SHA256:46F79C451E652FC4CE7AD5A6F9EB737642077C128E514C889458220ED6985913
1832wimnat.exeC:\Windows\system32\lclncc.exeexecutable
MD5:2334BB8BAF5E062683D8EC67B7AC531E
SHA256:6C310B9829FE5FAC50B0EA752242B456B3B86462DEE46624337715831DEB8B2E
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\Temp\1528015\....\TemporaryFiletext
MD5:44A3A500793BEE8452486B405735D7EF
SHA256:D0D4BC1A332E9080AC6545373EDE48F2D7029CFB720D8ECF7424A3AE011180B2
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\Temp\1529687\....\TemporaryFiletext
MD5:44A3A500793BEE8452486B405735D7EF
SHA256:D0D4BC1A332E9080AC6545373EDE48F2D7029CFB720D8ECF7424A3AE011180B2
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\ime\46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeexecutable
MD5:C22908FE460312D76B50129AA3EF2CF2
SHA256:46F79C451E652FC4CE7AD5A6F9EB737642077C128E514C889458220ED6985913
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\TEMP\Networks\config.jsontext
MD5:44A3A500793BEE8452486B405735D7EF
SHA256:D0D4BC1A332E9080AC6545373EDE48F2D7029CFB720D8ECF7424A3AE011180B2
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\Temp\1531390\....\TemporaryFiletext
MD5:44A3A500793BEE8452486B405735D7EF
SHA256:D0D4BC1A332E9080AC6545373EDE48F2D7029CFB720D8ECF7424A3AE011180B2
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\Temp\1526328\....\TemporaryFiletext
MD5:44A3A500793BEE8452486B405735D7EF
SHA256:D0D4BC1A332E9080AC6545373EDE48F2D7029CFB720D8ECF7424A3AE011180B2
2096opperce.exeC:\Windows\system32\fwdzwm.exeexecutable
MD5:A7195BEAE808BA6CD4E4E373F4B540ED
SHA256:BC57AA3E6562468E09CC341CDEAAE364B13A33AAB9E75A7E11D1DABBA1788614
380846f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exeC:\Windows\TEMP\opperce.exeexecutable
MD5:A7195BEAE808BA6CD4E4E373F4B540ED
SHA256:BC57AA3E6562468E09CC341CDEAAE364B13A33AAB9E75A7E11D1DABBA1788614
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
8
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3808
46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
GET
34.94.160.21:57890
http://a88.bulehero.in:57890/Cfg.ini
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
2588
svchost.exe
239.255.255.250:1900
whitelisted
3808
46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
34.94.160.21:57890
a88.bulehero.in
GOOGLE-CLOUD-PLATFORM
US
unknown
3808
46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
110.81.155.138:80
2018.ip138.com
Chinanet
CN
unknown
3808
46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
59.57.13.133:80
2018.ip138.com
Quanzhou
CN
unknown
3808
46f79c451e652fc4ce7ad5a6f9eb737642077c128e514c889458220ed6985913.exe
59.57.13.182:80
2018.ip138.com
Quanzhou
CN
unknown

DNS requests

Domain
IP
Reputation
a88.bulehero.in
  • 34.94.160.21
unknown
a88.heroherohero.info
unknown
a45.bulehero.in
unknown
off.heroherohero.info
unknown
2018.ip138.com
  • 110.81.155.138
  • 59.57.13.133
  • 59.57.13.182
  • 59.57.14.11
  • 110.81.155.137
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info