analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MSBuild.exe

Full analysis: https://app.any.run/tasks/84fbb121-ac30-4a35-a916-6b9daf927bfe
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 13, 2019, 23:09:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

0F4F6913C3AA57B1FC5C807E0BC060FC

SHA1:

00E02CBA2D4F2AAABCE64ED0C9C153C63BB9233E

SHA256:

4EC1856BD5819A7EDC96EC40C51ACAA9D3045E2D0EA5F83459A4901371CAF074

SSDEEP:

3072:GCnnora8c7gnXjQZlDPQC2mCggio1nuMPI01v+VIGgkqbYdXCUb4:QNEua0V/Pj1+VpvX1U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • MSBuild.exe (PID: 3128)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Manual execution by user

      • notepad.exe (PID: 1440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0xb9f4
UninitializedDataSize: -
InitializedDataSize: 72192
CodeSize: 136192
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:08:08 08:00:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 08-Aug-2019 06:00:32
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 08-Aug-2019 06:00:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000213D5
0x00021400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66064
.rdata
0x00023000
0x0000B470
0x0000B600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.30604
.data
0x0002F000
0x000040B4
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.65429
.gfids
0x00034000
0x000000E4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.02137
.rsrc
0x00035000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.7123
.reloc
0x00036000
0x00001D5C
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.68502

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WS2_32.dll
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start msbuild.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3128"C:\Users\admin\AppData\Local\Temp\MSBuild.exe" C:\Users\admin\AppData\Local\Temp\MSBuild.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1440"C:\Windows\system32\notepad.exe" C:\Windows\system32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
40
Read events
22
Write events
18
Delete events
0

Modification events

(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3128) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
1
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3128MSBuild.exeC:\Users\admin\AppData\Local\Temp\edg499.datbinary
MD5:F779AFD7EB7A097498DFD5925703328F
SHA256:7C77EC8D55D9ABFF6F4297304A2CE89DC6AF7817D13D54DF7E0152FAFD604075
3128MSBuild.exeC:\Users\admin\AppData\Local\Temp\9PT568.dattext
MD5:508DDA4F4FB1D60E138B9FAFE7995E1B
SHA256:F6D39C1838527DC5419F750CA2A0893F24249F3100F30AE7BB6F1A8BD3C302A7
3128MSBuild.exeC:\Users\admin\AppData\Local\Temp\TPX498.dattxt
MD5:A009398CD07F905ED64967A791465218
SHA256:5C15CD7BBE928EC4A4C6F61EA1109D756E9745E868C7D566613223F1C220E61E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3128
MSBuild.exe
POST
139.28.38.231:80
http://139.28.38.231:80//e3e7e71a0b28b5e96cc492e636722f73//4sVKAOvu3D//ABDYot0NxyG.php
unknown
malicious
3128
MSBuild.exe
POST
139.28.38.231:80
http://139.28.38.231:80//e3e7e71a0b28b5e96cc492e636722f73//4sVKAOvu3D//ABDYot0NxyG.php
unknown
malicious
3128
MSBuild.exe
POST
200
45.33.66.85:80
http://node2.feed43.com/0056234178515131.xml
US
xml
788 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3128
MSBuild.exe
91.198.174.192:443
en.wikipedia.org
Wikimedia Foundation, Inc.
NL
malicious
3128
MSBuild.exe
139.28.38.231:80
malicious
139.28.38.231:80
malicious
3128
MSBuild.exe
45.33.66.85:80
node2.feed43.com
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
en.wikipedia.org
  • 91.198.174.192
whitelisted
node2.feed43.com
  • 45.33.66.85
malicious

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info