analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7123.exe

Full analysis: https://app.any.run/tasks/fbce4bfe-82a6-4a7f-87fe-733c98a6849f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 18, 2019, 06:50:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3DCACAE255D44A0D5712899D60B6B30D

SHA1:

69AD8E0F9310797B21C1508F66C3259AC47BA7BB

SHA256:

3C562831869A0E2410CF460309893F56170631DFAD80B1CF7AF03DCDD7D9AD8D

SSDEEP:

12288:w9ody4IX3oTIr7Sh6zKIFyi/9EixAoWv:d48s7SMGJiVHxav

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 7123.exe (PID: 3544)
    • Loads the Task Scheduler COM API

      • 7123.exe (PID: 3544)
      • 7123.exe (PID: 3032)
    • Application was dropped or rewritten from another process

      • updatewin1.exe (PID: 3696)
      • updatewin1.exe (PID: 3292)
      • updatewin2.exe (PID: 2804)
      • updatewin.exe (PID: 2360)
      • 5.exe (PID: 2912)
    • Downloads executable files from the Internet

      • 7123.exe (PID: 3032)
    • Disables Windows Defender

      • updatewin1.exe (PID: 3292)
    • Task Manager has been disabled (taskmgr)

      • updatewin1.exe (PID: 3292)
    • Connects to CnC server

      • 7123.exe (PID: 2704)
    • Renames files like Ransomware

      • 7123.exe (PID: 3032)
  • SUSPICIOUS

    • Creates files in the user directory

      • 7123.exe (PID: 3544)
      • powershell.exe (PID: 3460)
      • powershell.exe (PID: 2400)
      • powershell.exe (PID: 2212)
    • Uses ICACLS.EXE to modify access control list

      • 7123.exe (PID: 3544)
    • Executable content was dropped or overwritten

      • 7123.exe (PID: 3544)
      • 7123.exe (PID: 3032)
    • Application launched itself

      • updatewin1.exe (PID: 3696)
      • 7123.exe (PID: 3544)
      • powershell.exe (PID: 2400)
    • Executes PowerShell scripts

      • updatewin1.exe (PID: 3292)
      • powershell.exe (PID: 2400)
    • Starts CMD.EXE for commands execution

      • updatewin1.exe (PID: 3292)
    • Uses IPCONFIG.EXE to discover IP address

      • cmd.exe (PID: 3740)
    • Executed via Task Scheduler

      • 7123.exe (PID: 2704)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 7123.exe (PID: 3032)
    • Manual execution by user

      • cmd.exe (PID: 3740)
    • Reads settings of System Certificates

      • 7123.exe (PID: 2704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Clipper DOS Executable (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:04:09 10:45:24+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 65024
InitializedDataSize: 837120
UninitializedDataSize: -
EntryPoint: 0x5fe7
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.5.1
ProductVersionNumber: 1.1.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: 81
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
InternalName: ytereth.exe
LegalCopyright: Copyright (C) 2019, mhchfkh
ProductVersion: 1.9.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Apr-2018 08:45:24
Detected languages:
  • Chinese - PRC
Debug artifacts:
  • C:\hatigasicol_robur-tewafemu.pdb
InternalName: ytereth.exe
LegalCopyright: Copyright (C) 2019, mhchfkh
ProductVersion: 1.9.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Apr-2018 08:45:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000FDF8
0x0000FE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.75747
.data
0x00011000
0x000BD9A0
0x00051E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.09294
.idata
0x000CF000
0x00001894
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.40712
.rsrc
0x000D1000
0x0000CAE0
0x0000CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.86427
.reloc
0x000DE000
0x00001278
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.29535

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.43349
416
UNKNOWN
UNKNOWN
RT_VERSION
2
4.03206
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.38936
4264
UNKNOWN
UNKNOWN
RT_ICON
4
5.76381
1128
UNKNOWN
UNKNOWN
RT_ICON
5
4.34728
3752
UNKNOWN
UNKNOWN
RT_ICON
6
5.1214
2216
UNKNOWN
UNKNOWN
RT_ICON
7
5.07591
1736
UNKNOWN
UNKNOWN
RT_ICON
8
4.32869
1384
UNKNOWN
UNKNOWN
RT_ICON
9
4.28638
9640
UNKNOWN
UNKNOWN
RT_ICON
10
4.83197
4264
UNKNOWN
UNKNOWN
RT_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
16
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start 7123.exe icacls.exe no specs 7123.exe updatewin1.exe no specs updatewin1.exe no specs updatewin2.exe no specs powershell.exe no specs updatewin.exe no specs powershell.exe no specs cmd.exe no specs 5.exe no specs powershell.exe no specs mpcmdrun.exe no specs cmd.exe no specs ipconfig.exe no specs 7123.exe

Process information

PID
CMD
Path
Indicators
Parent process
3544"C:\Users\admin\AppData\Local\Temp\7123.exe" C:\Users\admin\AppData\Local\Temp\7123.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3624icacls "C:\Users\admin\AppData\Local\23ffaa50-0dee-4695-9af0-22308dfa199e" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe7123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032"C:\Users\admin\AppData\Local\Temp\7123.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\7123.exe
7123.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3696"C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin1.exe" C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin1.exe7123.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3292"C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin1.exe" --AdminC:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin1.exeupdatewin1.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2804"C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin2.exe" C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin2.exe7123.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3460powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSignedC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2360"C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin.exe" C:\Users\admin\AppData\Local\f9e08e99-8b7f-4fcb-8040-213cf862034d\updatewin.exe7123.exe
User:
admin
Integrity Level:
HIGH
2400powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\admin\AppData\Local\script.ps1""' -Verb RunAs}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3740"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 885
Read events
1 629
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
83
Text files
99
Unknown types
25

Dropped files

PID
Process
Filename
Type
35447123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
30327123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
30327123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exe
MD5:
SHA256:
30327123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin2[1].exe
MD5:
SHA256:
30327123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin[1].exe
MD5:
SHA256:
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B8PHLT47302A676CF7YO.temp
MD5:
SHA256:
30327123.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\5[1].exe
MD5:
SHA256:
2400powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LHNDEH8USMEQ68VOA8DV.temp
MD5:
SHA256:
3292updatewin1.exeC:\Users\admin\AppData\Local\Temp\delself.bat
MD5:
SHA256:
2212powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3XXLBDYBBOSIBE6MNRL5.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
17
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3032
7123.exe
GET
200
8.208.15.233:80
http://dell1.ug/files/penelop/updatewin.exe
US
executable
277 Kb
malicious
3032
7123.exe
GET
200
8.208.15.233:80
http://dell1.ug/files/penelop/updatewin1.exe
US
executable
272 Kb
malicious
3032
7123.exe
GET
200
8.208.15.233:80
http://dell1.ug/files/penelop/updatewin2.exe
US
executable
274 Kb
malicious
3032
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/files/penelop/3.exe
US
html
217 b
malicious
3032
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/sud745837guygfksp51/ASd875634hlsdf/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
US
html
240 b
malicious
3032
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/sud745837guygfksp51/ASd875634hlsdf/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
US
html
240 b
malicious
3032
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/files/penelop/4.exe
US
html
217 b
malicious
3032
7123.exe
GET
200
8.208.15.233:80
http://dell1.ug/files/penelop/5.exe
US
executable
406 Kb
malicious
2704
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/sud745837guygfksp51/ASd875634hlsdf/get.php?pid=2485E9F082250E269EA0EF635E0D382D
US
html
240 b
malicious
3032
7123.exe
GET
404
8.208.15.233:80
http://dell1.ug/sud745837guygfksp51/ASd875634hlsdf/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
US
html
240 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3544
7123.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
2704
7123.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
3032
7123.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
2704
7123.exe
8.208.15.233:80
dell1.ug
Level 3 Communications, Inc.
US
malicious
3032
7123.exe
8.208.15.233:80
dell1.ug
Level 3 Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
api.2ip.ua
  • 77.123.139.189
shared
dell1.ug
  • 8.208.15.233
malicious
bronze2.hk
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
3032
7123.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
3032
7123.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
3032
7123.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
3032
7123.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-PSW.Win32.Coins.nrc
3032
7123.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3032
7123.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
3032
7123.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3032
7123.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
3032
7123.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4 ETPRO signatures available at the full report
No debug info