analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

u.exe

Full analysis: https://app.any.run/tasks/5a36b3bf-ffee-4799-b40c-5c582d4278bb
Verdict: Malicious activity
Analysis date: April 25, 2019, 01:38:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
MD5:

B89B37A90D0A080C34BBBA0D53BD66DF

SHA1:

93832B133C9C2B8CC0779440AD1EB0C04847368F

SHA256:

46BC86CFF88521671E70EDBBADBC17590305C8F91169F777635E8F529AC21044

SSDEEP:

768:uFZ4C9w6ZeTaePD4GZv+XQsYilXYFqdI/rXV80CrbXv881q1o:OHuYeT7PbJ4JlXVmaTv/q1o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1560)
      • cmd.exe (PID: 3344)
  • SUSPICIOUS

    • Starts SC.EXE for service management

      • cmd.exe (PID: 3344)
      • cmd.exe (PID: 1560)
    • Starts CMD.EXE for commands execution

      • u.exe (PID: 3580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:01 14:49:12+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 36864
InitializedDataSize: 4096
UninitializedDataSize: 61440
EntryPoint: 0x18800
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows command line
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Process default
CharacterSet: Unicode
Comments: -
CompanyName: Orgs
FileDescription: My
FileVersion: 1.0.0.1
InternalName: My
LegalCopyright: 2016
LegalTrademarks: -
OriginalFileName: ps.exe
PrivateBuild: -
ProductName: Orgs ps
ProductVersion: 1.0.0.1
SpecialBuild: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 01-Dec-2018 13:49:12
Detected languages:
  • Chinese - PRC
  • Process Default Language
Comments: -
CompanyName: Orgs
FileDescription: My
FileVersion: 1.0.0.1
InternalName: My
LegalCopyright: 2016
LegalTrademarks: -
OriginalFilename: ps.exe
PrivateBuild: -
ProductName: Orgs ps
ProductVersion: 1.0.0.1
SpecialBuild: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Dec-2018 13:49:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0000F000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00010000
0x00009000
0x00008A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9049
.rsrc
0x00019000
0x00001000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.3896

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.23835
732
UNKNOWN
Chinese - PRC
RT_VERSION

Imports

ADVAPI32.dll
KERNEL32.DLL
SHELL32.dll
SHLWAPI.dll
VERSION.dll
WININET.dll
WS2_32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start u.exe cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs ping.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\u.exe" C:\Users\admin\AppData\Local\Temp\u.exe
explorer.exe
User:
admin
Company:
Orgs
Integrity Level:
MEDIUM
Description:
My
Exit code:
0
Version:
1.0.0.1
1560"C:\Windows\system32\cmd.exe" /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del C:\Users\admin\AppData\Local\Temp\u.exe >> NULC:\Windows\system32\cmd.exeu.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3344"C:\Windows\system32\cmd.exe" /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del C:\Users\admin\AppData\Local\Temp\u.exe >> NULC:\Windows\system32\cmd.exeu.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2152sc start xWinWpdSrvC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2888sc start xWinWpdSrvC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3768ping 127.0.0.1 -n 10 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3740ping 127.0.0.1 -n 10 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
54
Read events
50
Write events
4
Delete events
0

Modification events

(PID) Process:(3580) u.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3580) u.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3580
u.exe
GET
200
223.25.247.240:80
http://223.25.247.240/ok/ups.html
MY
text
12 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
u.exe
223.25.247.240:80
Gigabit Hosting Sdn Bhd
MY
unknown

DNS requests

No data

Threats

No threats detected
No debug info