analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

finish.exe

Full analysis: https://app.any.run/tasks/b4bf1177-6bcb-49ae-a4c2-745c635c7471
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 22, 2019, 14:46:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F3785C36761BA6583A5F36D60C9D13E5

SHA1:

7CCD94137ED403656D711437187E8C085FF345B9

SHA256:

35DE0CE1AE8A131E40590823ABC8D597DF5620AC0C63BB3AA4FABEC50CA31932

SSDEEP:

49152:4h+ZkldoPK8Ya0Dh0H/9QiozzEXY75ka8R0gh2yNm7DM+DMdk9hC7KKALOonCvf:52cPK8UCQiel8R2HXMsMqy7KKALMX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • build_startup_Protected.exe (PID: 3608)
      • build__Protected.exe (PID: 2456)
    • Uses SVCHOST.EXE for hidden code execution

      • dllhost.exe (PID: 2852)
      • dllhost.exe (PID: 2748)
    • Changes the autorun value in the registry

      • dllhost.exe (PID: 2748)
    • Connects to CnC server

      • svchost.exe (PID: 2988)
      • svchost.exe (PID: 2840)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • finish.exe (PID: 3120)
    • Creates files in the user directory

      • finish.exe (PID: 3120)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:22 13:20:33+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 2825216
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2019 12:20:33
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Jan-2019 12:20:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x002758E4
0x00275A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.96696
.reloc
0x0033E000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
7.92501
10215
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
4.31783
67624
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.47076
16936
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.77183
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.74697
4264
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start finish.exe build__protected.exe no specs build_startup_protected.exe no specs dllhost.exe dllhost.exe no specs svchost.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Users\admin\AppData\Local\Temp\finish.exe" C:\Users\admin\AppData\Local\Temp\finish.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2456"C:\Users\admin\AppData\Roaming\Z33775803\build__Protected.exe" C:\Users\admin\AppData\Roaming\Z33775803\build__Protected.exefinish.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3608"C:\Users\admin\AppData\Roaming\Z33775803\build_startup_Protected.exe" C:\Users\admin\AppData\Roaming\Z33775803\build_startup_Protected.exefinish.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2748"C:\Windows\System32\dllhost.exe"C:\Windows\System32\dllhost.exe
build_startup_Protected.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Windows\System32\dllhost.exe"C:\Windows\System32\dllhost.exebuild__Protected.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2840C:\Windows\system32\svchost.exe -kC:\Windows\system32\svchost.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2988C:\Windows\system32\svchost.exe -kC:\Windows\system32\svchost.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
410
Read events
405
Write events
5
Delete events
0

Modification events

(PID) Process:(3120) finish.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3120) finish.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2748) dllhost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
Operation:writeName:Load
Value:
C:\Windows\System32\dllhost.exe
Executable files
2
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3120finish.exeC:\Users\admin\AppData\Local\Temp\aut7021.tmp
MD5:
SHA256:
3120finish.exeC:\Users\admin\AppData\Local\Temp\aut6E3B.tmpbinary
MD5:9E829FD5233B0A9DFFA97244BED26443
SHA256:F0867699A88CCC69AEB1ABCF1A9C71D0CD415D423D2E255F5F43272EF4212457
3120finish.exeC:\Users\admin\AppData\Roaming\Z33775803\build_startup_Protected.exeexecutable
MD5:F9BA35F78020B23E367952B2D36AA3DA
SHA256:D9B99451A29DDCDD7B2C072D71A650281D0EC247E081905B33DE6EF38F904779
3120finish.exeC:\Users\admin\AppData\Roaming\Z33775803\build__Protected.exeexecutable
MD5:5E3EAD0C4416AB52FD16C339159A9192
SHA256:056E38F124C773578F04114499285E012D1A9ED5E6B5E238364B22A30604BB4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
11
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2988
svchost.exe
216.170.126.109:443
ColoCrossing
US
malicious
2840
svchost.exe
216.170.126.109:443
ColoCrossing
US
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
12 ETPRO signatures available at the full report
No debug info