analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c

Full analysis: https://app.any.run/tasks/e1035fad-db20-48a5-8388-f59b2711ad23
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 31, 2020, 09:18:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
404keylogger
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D0A30E53B1E53508A1157FE3AC2D719A

SHA1:

0C9025BC1A8E941B6D9BAED5D6B30FD4DFD6A914

SHA256:

47E8CECCE1B9FD22575A2F0E321E02E9D35227D34D614D5D9225FDB15353623C

SSDEEP:

24576:uCdxte/80jYLT3U1jfsWaAM/Jq73Wsy0eIQSJ+x1M+rSp0i40GvXUKQ:nw80cTsjkWaA5A0vjAx1MYj1vXk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • 47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe (PID: 3324)
    • 404KEYLOGGER was detected

      • MSBuild.exe (PID: 1744)
    • Stealing of credential data

      • MSBuild.exe (PID: 1744)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 1744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe (PID: 3324)
    • Creates files in the user directory

      • 47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe (PID: 3324)
    • Checks for external IP

      • MSBuild.exe (PID: 1744)
    • Connects to SMTP port

      • MSBuild.exe (PID: 1744)
    • Loads DLL from Mozilla Firefox

      • MSBuild.exe (PID: 1744)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x27f4a
UninitializedDataSize: -
InitializedDataSize: 1020416
CodeSize: 581120
LinkerVersion: 12
PEType: PE32
TimeStamp: 2020:03:29 23:29:05+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Mar-2020 21:29:05
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 29-Mar-2020 21:29:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DD2E
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67588
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76073
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19881
.rsrc
0x000C7000
0x000BEB08
0x000BEC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.96611
.reloc
0x00186000
0x00007130
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78238

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe #404KEYLOGGER msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Users\admin\AppData\Local\Temp\47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe" C:\Users\admin\AppData\Local\Temp\47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1744"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
47e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
Total events
81
Read events
59
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
332447e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exeC:\Users\admin\DTUHandler\DTUHandler.vbstext
MD5:323DAE3F5C275AD0E155248F73AD6D40
SHA256:8CC05DF20C0FC0C70E60BF95E6778F7BEE3663BC16418607254A70D370B936B6
332447e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exeC:\Users\admin\DTUHandler\help.exeexecutable
MD5:D0A30E53B1E53508A1157FE3AC2D719A
SHA256:47E8CECCE1B9FD22575A2F0E321E02E9D35227D34D614D5D9225FDB15353623C
1744MSBuild.exeC:\Users\admin\Documents\Results.txttext
MD5:337C83BE50D38AA87013839EA1D44624
SHA256:0B7672A39A1EFCC828AFA8D679EF92D529F6AD8813961F68E6E41DA5E6E05127
332447e8cecce1b9fd22575a2f0e321e02e9d35227d34d614d5d9225fdb15353623c.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DTUHandler.urltext
MD5:314F646CEE45E354438A258E463E29F5
SHA256:27FBB6FC03F71334FEEC66BE482547C78456B889A9522B289AC505ABF3F2FE74
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1744
MSBuild.exe
108.174.147.28:587
s3-singapore.accountservergroup.com
SoftLayer Technologies Inc.
US
suspicious
1744
MSBuild.exe
216.146.43.70:80
checkip.dyndns.org
Dynamic Network Services, Inc.
US
shared

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 216.146.43.70
  • 131.186.161.70
  • 216.146.43.71
  • 131.186.113.70
  • 162.88.193.70
shared
s3-singapore.accountservergroup.com
  • 108.174.147.28
suspicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO Query to checkip.dyndns. Domain
1744
MSBuild.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
1744
MSBuild.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
1744
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info