analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1002.exe

Full analysis: https://app.any.run/tasks/87e6849c-c6d9-4802-8373-11d6586aa2b3
Verdict: Malicious activity
Analysis date: April 01, 2023, 01:28:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

829DDE7015C32D7D77D8128665390DAB

SHA1:

A4185032072A2EE7629C53BDA54067E0022600F8

SHA256:

5291232B297DFCB56F88B020EC7B896728F139B98CEF7AB33D4F84C85A06D553

SSDEEP:

6144:X2h3sOTht+5TvG5TR+mfEaweifP8TMiG:X2hq6t+gw/0TMi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 2C28475F30.exe (PID: 3104)
  • SUSPICIOUS

    • Reads the Internet Settings

      • 1002.exe (PID: 2640)
      • 2C28475F30.exe (PID: 3104)
    • Uses TASKKILL.EXE to kill process

      • 1002.exe (PID: 2640)
    • Executable content was dropped or overwritten

      • 1002.exe (PID: 2640)
    • Starts itself from another location

      • 1002.exe (PID: 2640)
  • INFO

    • The process checks LSA protection

      • 1002.exe (PID: 2640)
      • 2C28475F30.exe (PID: 3104)
      • taskkill.exe (PID: 2992)
    • Checks supported languages

      • 1002.exe (PID: 2640)
      • 2C28475F30.exe (PID: 3104)
    • Reads the computer name

      • 1002.exe (PID: 2640)
      • 2C28475F30.exe (PID: 3104)
    • Reads the machine GUID from the registry

      • 1002.exe (PID: 2640)
      • 2C28475F30.exe (PID: 3104)
    • Creates files or folders in the user directory

      • 1002.exe (PID: 2640)
    • Reads Environment values

      • 2C28475F30.exe (PID: 3104)
      • 1002.exe (PID: 2640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Microsoft Windows Auto Update
OriginalFileName: Microsoft Windows Auto Update.exe
LegalCopyright: Copyright © 2013
InternalName: Microsoft Windows Auto Update.exe
FileVersion: 1.0.0.0
FileDescription: Microsoft Windows Auto Update
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x3fdde
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 253440
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2014:01:20 10:25:57+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Jan-2014 10:25:57
FileDescription: Microsoft Windows Auto Update
FileVersion: 1.0.0.0
InternalName: Microsoft Windows Auto Update.exe
LegalCopyright: Copyright © 2013
OriginalFilename: Microsoft Windows Auto Update.exe
ProductName: Microsoft Windows Auto Update
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Jan-2014 10:25:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0003DDE4
0x0003DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.99173
.rsrc
0x00040000
0x00000A00
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.30536
.reloc
0x00042000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.9028
1235
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 1002.exe 2c28475f30.exe taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2640"C:\Users\admin\AppData\Local\Temp\1002.exe" C:\Users\admin\AppData\Local\Temp\1002.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft Windows Auto Update
Exit code:
1
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\1002.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3104"C:\Users\admin\AppData\Roaming\2C28475F30.exe" C:\Users\admin\AppData\Roaming\2C28475F30.exe
1002.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft Windows Auto Update
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\2c28475f30.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2992"taskkill" /F /IM 1002.exeC:\Windows\System32\taskkill.exe1002.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
Total events
3 102
Read events
3 082
Write events
20
Delete events
0

Modification events

(PID) Process:(2640) 1002.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2640) 1002.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2640) 1002.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2640) 1002.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3104) 2C28475F30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:2C28475F30
Value:
C:\Users\admin\AppData\Roaming\2C28475F30.exe
(PID) Process:(3104) 2C28475F30.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:*2C28475F30
Value:
C:\Users\admin\AppData\Roaming\2C28475F30.exe
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
26401002.exeC:\Users\admin\AppData\Roaming\2C28475F30.exeexecutable
MD5:829DDE7015C32D7D77D8128665390DAB
SHA256:5291232B297DFCB56F88B020EC7B896728F139B98CEF7AB33D4F84C85A06D553
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
44
TCP/UDP connections
45
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
3104
2C28475F30.exe
GET
403
194.58.112.165:80
http://yot.su/CrX62O0rT8k7X8bcCvLLDbwJcyPsPbRx/a/DKEln7RahQKcz86dRGVRuXHRAcPG8PWJ67CWyZL1IESwd2qCIAiqgQVN0pr21a1F/F3MeXfHKhkEu3D9SgWD0/1ay0x64/835lE3YX14LNzUVYA+2UoA0UD6zV3gLihSNYV/cQqx+CcifQIiSP9N30+JVYyOR8A8PSdiuvyELw50hJ9Jnp0fyuCY9NmLLHAILI6GYuVkp/WKFafAHNVinJjg9F0n/lURP6PyZD0JdhuMy+5GgTK8N/Hi61V4twUEv/fK7iu6zq6DRBjgTYxuZ8yYrQyF2Vda1c4/D5KWbb02+brlHmg==
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3104
2C28475F30.exe
194.58.112.165:80
yot.su
Domain names registrar REG.RU, Ltd
RU
malicious
194.58.112.165:80
yot.su
Domain names registrar REG.RU, Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
cabin.su
malicious
wrax.ru
malicious
icals.ru
malicious
hips.su
malicious
yot.su
  • 194.58.112.165
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
2C28475F30.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
No debug info