analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

bsdfsdrgerdfgn.exe

Full analysis: https://app.any.run/tasks/c7ab33eb-3c26-4a6e-acaa-5251cec96ea8
Verdict: Malicious activity
Analysis date: February 22, 2020, 05:23:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

CE5363F553DCEF65394C8112F9250FFD

SHA1:

A3173D093B2EA5D7C5B445E3D4FD1AC677303300

SHA256:

4C6EC06DD9E8D74D28D51F66F3B4E1C6BA647DE305A530D1A6F2222794958AF6

SSDEEP:

12288:phWgOi4fypQt7TxXAJyd5ZLLBRSnfcAqBZq07M4KlfVxqcNE0Ue8388:2SMypixXAJIT60d7M44VxJlz8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3728)
    • Uses Task Scheduler to run other applications

      • bsdfsdrgerdfgn.exe (PID: 3848)
  • SUSPICIOUS

    • Creates files in the user directory

      • bsdfsdrgerdfgn.exe (PID: 3848)
    • Executable content was dropped or overwritten

      • bsdfsdrgerdfgn.exe (PID: 3848)
    • Connects to unusual port

      • RegSvcs.exe (PID: 2504)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:21 11:40:11+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 886784
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0xda63a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: WindowsFormsApp5
FileVersion: 1.0.0.0
InternalName: QONTzjgxatwPJ.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: -
OriginalFileName: QONTzjgxatwPJ.exe
ProductName: WindowsFormsApp5
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Feb-2020 10:40:11
Comments: -
CompanyName: -
FileDescription: WindowsFormsApp5
FileVersion: 1.0.0.0
InternalName: QONTzjgxatwPJ.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: -
OriginalFilename: QONTzjgxatwPJ.exe
ProductName: WindowsFormsApp5
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Feb-2020 10:40:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000D8640
0x000D8800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.74579
.reloc
0x000DC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x000DE000
0x000005A0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.43411

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start bsdfsdrgerdfgn.exe schtasks.exe no specs regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
3848"C:\Users\admin\AppData\Local\Temp\bsdfsdrgerdfgn.exe" C:\Users\admin\AppData\Local\Temp\bsdfsdrgerdfgn.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsFormsApp5
Exit code:
0
Version:
1.0.0.0
3728"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IUxwygqAUuX" /XML "C:\Users\admin\AppData\Local\Temp\tmp7E7F.tmp"C:\Windows\System32\schtasks.exebsdfsdrgerdfgn.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2504"{path}"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
bsdfsdrgerdfgn.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
114
Read events
109
Write events
5
Delete events
0

Modification events

(PID) Process:(3848) bsdfsdrgerdfgn.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3848) bsdfsdrgerdfgn.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2504) RegSvcs.exeKey:HKEY_CURRENT_USER\8t[\ÊkT
Operation:writeName:ID
Value:
Br2
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3848bsdfsdrgerdfgn.exeC:\Users\admin\AppData\Roaming\IUxwygqAUuX.exeexecutable
MD5:CE5363F553DCEF65394C8112F9250FFD
SHA256:4C6EC06DD9E8D74D28D51F66F3B4E1C6BA647DE305A530D1A6F2222794958AF6
3848bsdfsdrgerdfgn.exeC:\Users\admin\AppData\Local\Temp\tmp7E7F.tmpxml
MD5:71D0A276E018C14C396CCD85E7019A5A
SHA256:B2DD861EDC90FA426C0A3810AE313026BB43BC6A05C8D5484C3CFBB656EC1B3D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
17
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2504
RegSvcs.exe
185.244.30.74:6971
nmjdfgbnvbxc.ru
malicious

DNS requests

Domain
IP
Reputation
nmjdfgbnvbxc.ru
  • 185.244.30.74
malicious

Threats

No threats detected
No debug info