analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af

Full analysis: https://app.any.run/tasks/99f539c6-945a-4fef-8ac0-0af837ea8af1
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: November 29, 2020, 23:58:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F0295E8C874E43720F2B5CCAF870DB48

SHA1:

33D76569F04A1CD76F35361C5BE3D6FA0162B544

SHA256:

4AD86A440CAC58AE4D741801F1C18B41CAC40E9CD0E39B8A16A51944B05A92AF

SSDEEP:

49152:DZwuoRiZ26pDdxx6AoNc4/Vl+Rmjao8O0uz:DZto+24DgdNdNMbhOxz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe (PID: 2124)
    • Actions looks like stealing of personal data

      • img.exe (PID: 1340)
    • Application was dropped or rewritten from another process

      • Mojang.exe (PID: 2404)
    • Stealing of credential data

      • img.exe (PID: 1340)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe (PID: 2124)
    • Drops a file that was compiled in debug mode

      • 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe (PID: 2124)
    • Reads the cookies of Mozilla Firefox

      • img.exe (PID: 1340)
    • Searches for installed software

      • img.exe (PID: 1340)
    • Reads Environment values

      • img.exe (PID: 1340)
    • Creates files in the user directory

      • img.exe (PID: 1340)
    • Starts CMD.EXE for commands execution

      • img.exe (PID: 1340)
    • Checks for external IP

      • img.exe (PID: 1340)
  • INFO

    • Reads settings of System Certificates

      • img.exe (PID: 1340)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:06:25 12:38:24+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 200704
InitializedDataSize: 385536
UninitializedDataSize: -
EntryPoint: 0x1ea80
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2020 10:38:24
Detected languages:
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Jun-2020 10:38:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F2A
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70442
.rdata
0x00032000
0x0000A5F2
0x0000A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2593
.data
0x0003D000
0x00023720
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.70568
.didat
0x00061000
0x00000188
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29951
.rsrc
0x00062000
0x0005055C
0x00050600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.83927
.reloc
0x000B3000
0x00002264
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55675

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.63482
2440
Latin 1 / Western European
Process Default Language
RT_ICON
3
4.36038
4264
Latin 1 / Western European
Process Default Language
RT_ICON
4
3.83669
9640
Latin 1 / Western European
Process Default Language
RT_ICON
5
3.46778
16936
Latin 1 / Western European
Process Default Language
RT_ICON
6
3.10999
38056
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.73856
422
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe mojang.exe no specs img.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2124"C:\Users\admin\AppData\Local\Temp\4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe" C:\Users\admin\AppData\Local\Temp\4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2404"C:\Users\admin\AppData\Local\Temp\Mojang.exe" C:\Users\admin\AppData\Local\Temp\Mojang.exe4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1340"C:\Users\Public\Downloads\img.exe" C:\Users\Public\Downloads\img.exe
Mojang.exe
User:
admin
Company:
Intel plugin
Integrity Level:
MEDIUM
Description:
Intel plugin
Exit code:
0
Version:
2.0.0.0
2476cmd /c ""C:\Users\admin\AppData\Local\Temp\tmpC08.tmp.cmd""C:\Windows\system32\cmd.exeimg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3812timeout 4 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
685
Read events
655
Write events
30
Delete events
0

Modification events

(PID) Process:(2124) 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2124) 4ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2404) Mojang.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2404) Mojang.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1340) img.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\img_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
1
Suspicious files
1
Text files
15
Unknown types
5

Dropped files

PID
Process
Filename
Type
2404Mojang.exeC:\Users\Public\Downloads\img.exe
MD5:
SHA256:
1340img.exeC:\Users\admin\AppData\Roaming\NDFZRHVBFL1F8BFBFF000506E3C4BA364746\DotNetZip-x331pjhl.tmp
MD5:
SHA256:
1340img.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T23_58_56.9863750+00_001616sqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
1340img.exeC:\Users\admin\AppData\Roaming\NDFZRHVBFL1F8BFBFF000506E3C4BA364746\461F8BFBFF000506E3C4BA3647NDFZRHVBFL\Browsers\Cookies\Cookies_Mozilla.txttext
MD5:B9265145B0724A8CFF164F93B06B83FC
SHA256:D1B92521C343B4ACFD01E0EE9CEAE183BD385DD6F6C065430E32E46705271F8D
1340img.exeC:\Users\admin\AppData\Roaming\NDFZRHVBFL1F8BFBFF000506E3C4BA364746\461F8BFBFF000506E3C4BA3647NDFZRHVBFL\Programs.txttext
MD5:5E46EA0E2A4CE4EE0583F718E7FDA943
SHA256:1A41BE0B0E61AC4DE041DF86F8CCA74817D8F6BC5F24A29F1B551F535BF32503
1340img.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T23_58_56.8613750+00_001616sqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
1340img.exeC:\Users\admin\AppData\Roaming\NDFZRHVBFL1F8BFBFF000506E3C4BA364746\461F8BFBFF000506E3C4BA3647NDFZRHVBFL\Browsers\Passwords\Passwords_Mozilla.txttext
MD5:4C55FDC96001F900BFD8F1BB6B93D944
SHA256:7D20D9270553FB6C945004A73C2DC38F9E9ED8FF27362034DCD094F17340D971
1340img.exeC:\Users\admin\AppData\Roaming\NDFZRHVBFL1F8BFBFF000506E3C4BA364746\461F8BFBFF000506E3C4BA3647NDFZRHVBFL\Processes.txttext
MD5:790277F6AF3C9530C072B00EA095F811
SHA256:10F8622225A98290CE6583DED1041AD75F92D125CACA748369CFFE2CBB1D9A10
1340img.exeC:\Users\admin\AppData\Local\Temp\tmpC08.tmp.cmdtext
MD5:D63CB546B92434B13FD053FCBE03A07B
SHA256:9DFECDF62093393D65A520C526B5BA7C611041C8132F6CB44D7A4FF1D87BE83A
21244ad86a440cac58ae4d741801f1c18b41cac40e9cd0e39b8a16a51944b05a92af.exeC:\Users\admin\AppData\Local\Temp\Mojang.exeexecutable
MD5:7296AEF24E266004FF45BB6D2FCD7E44
SHA256:9F8F84C1031B1EB02ECE97A7D2408156AB0978A74516DC3C32C0B1893C4550A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1340
img.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
462 b
shared
1340
img.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
462 b
shared
1340
img.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
462 b
shared
1340
img.exe
POST
200
185.206.24.28:80
http://gfs204n120.userstorage.mega.co.nz/ul/SZ4YTlWGRbkfSQLYK1M23181lIsfjE9EmOGjla1t3kKRo3oiNiRSY1pCf1OUBXqCwB_XaIjDe2oXkqXB461Esg/0
unknown
text
36 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1340
img.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
1340
img.exe
174.129.214.20:443
api.ipify.org
Amazon.com, Inc.
US
suspicious
1340
img.exe
185.206.24.28:80
gfs204n120.userstorage.mega.co.nz
MEGA Limited
suspicious
1340
img.exe
66.203.125.14:443
g.api.mega.co.nz
RealNetworks, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
api.ipify.org
  • 174.129.214.20
  • 23.21.42.25
  • 23.21.126.66
  • 184.73.247.141
  • 54.243.161.145
  • 54.243.164.148
  • 54.235.83.248
  • 54.235.182.194
shared
ip-api.com
  • 208.95.112.1
shared
g.api.mega.co.nz
  • 66.203.125.14
  • 66.203.125.15
  • 66.203.125.12
  • 66.203.125.13
  • 66.203.125.11
shared
gfs204n120.userstorage.mega.co.nz
  • 185.206.24.28
suspicious

Threats

PID
Process
Class
Message
1340
img.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
1340
img.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
1340
img.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1340
img.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1340
img.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1340
img.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1340
img.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1340
img.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1340
img.exe
Potential Corporate Privacy Violation
ET POLICY HTTP POST to MEGA Userstorage
1340
img.exe
A Network Trojan was detected
STEALER [PTsecurity] Agensla.gen
1 ETPRO signatures available at the full report
No debug info