analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

build-1.exe

Full analysis: https://app.any.run/tasks/13f0c2b4-3a88-47c8-aa2b-debdef950276
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 08:36:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

1640CD811BBD7F68AF9959448AFA1873

SHA1:

BD0A41C09F2AF52B107F2B1893DD202781D6C9E6

SHA256:

46FE801598A4D43981028ED71A1EE1487D64B6F66630E7BAD3A0ED0F0EEA9F73

SSDEEP:

3072:PMGidkMi1mHnpQRqKsDcLEsUw990ky2Anml0m/Df506C9i:0FkwHnp9DWzn9q+Wm7fm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Disables Windows Defender

      • build-1.exe (PID: 4008)
    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 1500)
    • Stealing of credential data

      • svchost.exe (PID: 1500)
    • Downloads executable files from the Internet

      • build-1.exe (PID: 4008)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • build-1.exe (PID: 4008)
    • Reads the cookies of Google Chrome

      • svchost.exe (PID: 1500)
    • Starts CMD.EXE for commands execution

      • build-1.exe (PID: 4008)
    • Executable content was dropped or overwritten

      • build-1.exe (PID: 4008)
    • Reads the cookies of Mozilla Firefox

      • svchost.exe (PID: 1500)
    • Creates files in the user directory

      • svchost.exe (PID: 1500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:07:14 00:47:16+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 104448
InitializedDataSize: 81920
UninitializedDataSize: -
EntryPoint: 0x32001
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows command line
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: build.exe
LegalCopyright:
OriginalFileName: build.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 13-Jul-2012 22:47:16
FileDescription: -
FileVersion: 0.0.0.0
InternalName: build.exe
LegalCopyright: -
OriginalFilename: build.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-Jul-2012 22:47:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001A000
0x0000D600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99059
.rdata
0x0001B000
0x00007000
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96672
.data
0x00022000
0x00004000
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.24264
.rsrc
0x00026000
0x0000C000
0x0000AC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98032
.aspack
0x00032000
0x00003000
0x00002400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.16669
.adata
0x00035000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.43589
4012
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
__
7.99503
42907
Latin 1 / Western European
UNKNOWN
RT_RCDATA
~
4.72641
32
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

kernel32.dll
ole32.dll
oleaut32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start build-1.exe no specs build-1.exe svchost.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3484"C:\Users\admin\AppData\Local\Temp\build-1.exe" C:\Users\admin\AppData\Local\Temp\build-1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
3221226540
Version:
0.0.0.0
4008"C:\Users\admin\AppData\Local\Temp\build-1.exe" C:\Users\admin\AppData\Local\Temp\build-1.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
0.0.0.0
1500"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
build-1.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3272cmd /c ""C:\Users\admin\AppData\Local\Temp\update.bat" "C:\Windows\system32\cmd.exebuild-1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
487
Read events
448
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
6
Unknown types
10

Dropped files

PID
Process
Filename
Type
4008build-1.exeC:\Users\admin\AppData\Local\Temp\update.bat
MD5:
SHA256:
1500svchost.exeC:\Users\admin\AppData\Local\Temp\vlmi{lolz}yg.colsqlite
MD5:DD9640AF5F03807CF2E3921CBA16AF0D
SHA256:ECF72C454FEF08C5948A565464839A554567E499F995483D6C8B54B32EA2C5F0
4008build-1.exeC:\Users\admin\AppData\Local\Temp\svchost.exeexecutable
MD5:9335E47EC35359F7C82F1A739FACF231
SHA256:0906FB9E06BAD4F38EF5CCA64D7A08C51984EDE328F84353B9D95C570DB07D36
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\General\forms.txttext
MD5:B5AFC93BC39810236E1798D1710E5A30
SHA256:5C3F4F9CC5CFE16D625D97679ACA5577F168F58F03BCF15775C86B096597B77C
1500svchost.exeC:\Users\admin\AppData\Roaming\zpar2y8s2x8q0w2y8s2x8q0w.zipcompressed
MD5:98A7B56ADEF499EC0AD441AA255A397B
SHA256:5E0AA6F9ECE50EC4E152565B0512868CBED46D278C087E4CD84791C1D9AD286B
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Information.txttext
MD5:3F62C6F4103B763DC63962BB6E9055B1
SHA256:641EC989D0EF7EB402262D0D8AF081C31F6090C39962D48BF0ED5EB33EBF1F9F
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Actions.txttext
MD5:EB0E53EABFB9675DF12011C2178AC513
SHA256:A35ACEDCB3B950AF24BF53E8F7ECCE7C7AEC84DDDF4ACF4DEBB1E1C4B29FC2C9
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Screenshot.jpegimage
MD5:7701EB5207CB7656EAB3DD0631E61CAB
SHA256:F4A29F7E49B2E35348DC840DC1FD4D730B16C076BCCA9780303129755DCBCE74
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\History\Chrome.txttext
MD5:1DE3734FA59F3C14D749B0F5E59FDD2F
SHA256:904C145C94358195DE64E480F557D38A5D2E0DC6059BDAC266B440189BECD500
1500svchost.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\General\passwords.txttext
MD5:37B09376904665E078FF97E5502988EE
SHA256:ABAC5F706A15CF26ADA19FBA0079D973FEBF9EB73ECBAC4F030A321E60C5CA56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4008
build-1.exe
GET
200
141.8.192.151:80
http://f0315619.xsph.ru/PHjGpGpxG.exe
RU
executable
276 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4008
build-1.exe
141.8.192.151:80
f0315619.xsph.ru
Sprinthost.ru LLC
RU
malicious

DNS requests

Domain
IP
Reputation
f0315619.xsph.ru
  • 141.8.192.151
malicious
s96069mc.beget.tech
  • 127.0.0.1
malicious

Threats

PID
Process
Class
Message
4008
build-1.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4008
build-1.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2 ETPRO signatures available at the full report
No debug info