analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

skull.exe

Full analysis: https://app.any.run/tasks/fee587ec-ad01-4701-a2d6-32a242fe015d
Verdict: Malicious activity
Analysis date: January 25, 2022, 00:51:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5:

F2DAE31A8CDF225B130FE6C717EAE9B8

SHA1:

4389803F7B7D58E23EF93664FEE24397E6E3FEA3

SHA256:

43C6669B0393A549CF6C72625853CA30AA22C1293638828D1E2321769AA5182F

SSDEEP:

49152:NdRnHmdF8NOCMkiOBEMmHvM175aGbNQED4mJjiDVJc+GeAJlfxXHqgc2ISvsiGR7:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 292)
      • cmd.exe (PID: 2252)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 2384)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1660)
    • Application was dropped or rewritten from another process

      • sihost64.exe (PID: 2544)
    • MINER was detected

      • explorer.exe (PID: 2656)
    • Connects to CnC server

      • explorer.exe (PID: 2656)
  • SUSPICIOUS

    • Reads the computer name

      • skull.exe (PID: 2904)
      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2856)
      • vluuew.exe (PID: 2196)
      • powershell.exe (PID: 2288)
      • powershell.exe (PID: 2876)
    • Checks supported languages

      • skull.exe (PID: 2904)
      • cmd.exe (PID: 292)
      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2856)
      • cmd.exe (PID: 2384)
      • cmd.exe (PID: 2580)
      • powershell.exe (PID: 2288)
      • vluuew.exe (PID: 2196)
      • cmd.exe (PID: 2252)
      • powershell.exe (PID: 2876)
      • sihost64.exe (PID: 2544)
    • Starts CMD.EXE for commands execution

      • skull.exe (PID: 2904)
      • vluuew.exe (PID: 2196)
    • Creates files in the user directory

      • skull.exe (PID: 2904)
      • vluuew.exe (PID: 2196)
    • Drops a file with too old compile date

      • skull.exe (PID: 2904)
      • vluuew.exe (PID: 2196)
    • Executable content was dropped or overwritten

      • skull.exe (PID: 2904)
      • vluuew.exe (PID: 2196)
    • Drops a file that was compiled in debug mode

      • vluuew.exe (PID: 2196)
  • INFO

    • Checks Windows Trust Settings

      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2856)
      • powershell.exe (PID: 2288)
      • powershell.exe (PID: 2876)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2856)
      • powershell.exe (PID: 2288)
      • powershell.exe (PID: 2876)
    • Reads the computer name

      • schtasks.exe (PID: 1660)
      • conhost.exe (PID: 1884)
      • explorer.exe (PID: 2656)
    • Checks supported languages

      • schtasks.exe (PID: 1660)
      • conhost.exe (PID: 1884)
      • explorer.exe (PID: 2656)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
PEType: PE32+
LinkerVersion: 6
CodeSize: 5632
InitializedDataSize: 5631488
UninitializedDataSize: -
EntryPoint: 0x222a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 5
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001410
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.38087
.rdata
0x00003000
0x0055E632
0x0055E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.00133
.data
0x00562000
0x00000FEC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.29356
.pdata
0x00563000
0x0000009C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.29184
.rsrc
0x00564000
0x000001F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81994

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.85064
408
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
15
Malicious processes
5
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start skull.exe no specs skull.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs vluuew.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs sihost64.exe no specs #MINER explorer.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2188"C:\Users\admin\AppData\Local\Temp\skull.exe" C:\Users\admin\AppData\Local\Temp\skull.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\skull.exe
c:\windows\system32\ntdll.dll
2904"C:\Users\admin\AppData\Local\Temp\skull.exe" C:\Users\admin\AppData\Local\Temp\skull.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\skull.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
292"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exeskull.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2844powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2856powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2384"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "vluuew" /tr "C:\Users\admin\AppData\Roaming\vluuew.exe"C:\Windows\system32\cmd.exe
skull.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msctf.dll
1660schtasks /create /f /sc onlogon /rl highest /tn "vluuew" /tr "C:\Users\admin\AppData\Roaming\vluuew.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2580"cmd" cmd /c "C:\Users\admin\AppData\Roaming\vluuew.exe"C:\Windows\system32\cmd.exeskull.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2196C:\Users\admin\AppData\Roaming\vluuew.exeC:\Users\admin\AppData\Roaming\vluuew.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\vluuew.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2252"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exevluuew.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
6 395
Read events
6 299
Write events
96
Delete events
0

Modification events

(PID) Process:(2844) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2844) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2844) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2844) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2844) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2856) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2856) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2856) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2856) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2856) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
8
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2904skull.exeC:\Users\admin\AppData\Roaming\vluuew.exeexecutable
MD5:F2DAE31A8CDF225B130FE6C717EAE9B8
SHA256:43C6669B0393A549CF6C72625853CA30AA22C1293638828D1E2321769AA5182F
2876powershell.exeC:\Users\admin\AppData\Local\Temp\fyagp2ph.t5r.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2844powershell.exeC:\Users\admin\AppData\Local\Temp\gipx4ieh.fwf.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2856powershell.exeC:\Users\admin\AppData\Local\Temp\qrqykyt5.f3m.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2288powershell.exeC:\Users\admin\AppData\Local\Temp\0301tznv.lrm.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2196vluuew.exeC:\Users\admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exeexecutable
MD5:259154B10C3B622C022FE0BF4F06F5EF
SHA256:FB72845EB867614CC38DA55B9ACB4EB054196A4061754A263C9590891B8C656A
2856powershell.exeC:\Users\admin\AppData\Local\Temp\m1ragkby.xfc.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2876powershell.exeC:\Users\admin\AppData\Local\Temp\txpkes1m.jic.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2288powershell.exeC:\Users\admin\AppData\Local\Temp\nry41pwc.cnu.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2844powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2656
explorer.exe
94.23.23.52:5555
pool.supportxmr.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
pool.supportxmr.com
  • 94.23.23.52
  • 37.187.95.110
  • 94.23.247.226
  • 91.121.140.167
  • 149.202.83.171
suspicious

Threats

PID
Process
Class
Message
2656
explorer.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
No debug info