analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

64.exe

Full analysis: https://app.any.run/tasks/5290873f-5811-4571-9db6-c510114e9e55
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 11, 2020, 18:33:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
miner
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7979220890E32DFF3F13246176430601

SHA1:

A72EB0E301DFFF293AAB908912269E59FA914C5D

SHA256:

536C8111C7702589AA90108EFBBDACC2798F3CC44FAD8480401C8EBA3A6306D0

SSDEEP:

1536:vqEA70HzLJksPEOajozLElnqiO2cdJ/tHi:vXTLJkQ7zAV3+tC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • service.exe (PID: 1452)
      • service.exe (PID: 4036)
      • service.exe (PID: 676)
      • service.exe (PID: 5560)
      • d1lhots.exe (PID: 5116)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2700)
    • Starts NET.EXE for service management

      • service.exe (PID: 1452)
      • service.exe (PID: 4036)
      • service.exe (PID: 676)
      • service.exe (PID: 5560)
      • conhost.exe (PID: 4420)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 3876)
    • Uses TASKKILL.EXE to kill security tools

      • cmd.exe (PID: 5536)
      • cmd.exe (PID: 5520)
    • Looks like application has launched a miner

      • conhost.exe (PID: 4420)
      • svchost.exe (PID: 4700)
    • Connects to CnC server

      • d1lhots.exe (PID: 5116)
    • MINER was detected

      • d1lhots.exe (PID: 5116)
    • Writes to the hosts file

      • cmd.exe (PID: 4632)
    • Tries to delete the host file

      • cmd.exe (PID: 4632)
  • SUSPICIOUS

    • Starts CMD.EXE for self-deleting

      • 64.exe (PID: 2428)
    • Starts CMD.EXE for commands execution

      • service.exe (PID: 1452)
      • 64.exe (PID: 2428)
      • cmd.exe (PID: 3848)
      • service.exe (PID: 4036)
      • service.exe (PID: 676)
      • service.exe (PID: 5560)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 4632)
      • conhost.exe (PID: 4420)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 1876)
      • service.exe (PID: 5560)
      • conhost.exe (PID: 4420)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 4632)
    • Starts SC.EXE for service management

      • service.exe (PID: 1452)
      • cmd.exe (PID: 3848)
      • service.exe (PID: 4036)
      • service.exe (PID: 676)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • service.exe (PID: 5560)
      • conhost.exe (PID: 4420)
      • cmd.exe (PID: 4632)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 772)
      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 4364)
      • cmd.exe (PID: 5912)
      • cmd.exe (PID: 1008)
      • cmd.exe (PID: 5808)
      • cmd.exe (PID: 4612)
      • cmd.exe (PID: 5348)
      • cmd.exe (PID: 4392)
      • cmd.exe (PID: 4764)
      • cmd.exe (PID: 4668)
      • cmd.exe (PID: 4664)
      • cmd.exe (PID: 4732)
      • cmd.exe (PID: 5044)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 4728)
      • cmd.exe (PID: 5960)
      • cmd.exe (PID: 4496)
      • cmd.exe (PID: 5320)
      • cmd.exe (PID: 5672)
      • cmd.exe (PID: 5332)
      • cmd.exe (PID: 4116)
      • cmd.exe (PID: 4472)
      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 2216)
      • cmd.exe (PID: 6132)
      • cmd.exe (PID: 4604)
      • cmd.exe (PID: 5072)
      • cmd.exe (PID: 4272)
      • cmd.exe (PID: 2400)
      • cmd.exe (PID: 5432)
      • cmd.exe (PID: 4624)
      • cmd.exe (PID: 4380)
      • cmd.exe (PID: 3368)
      • cmd.exe (PID: 5312)
      • cmd.exe (PID: 3304)
      • cmd.exe (PID: 1388)
      • cmd.exe (PID: 4936)
      • cmd.exe (PID: 4748)
      • cmd.exe (PID: 5232)
      • cmd.exe (PID: 5696)
      • cmd.exe (PID: 5196)
      • cmd.exe (PID: 4232)
      • cmd.exe (PID: 4408)
      • cmd.exe (PID: 4736)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 3228)
      • cmd.exe (PID: 3112)
      • cmd.exe (PID: 5792)
      • cmd.exe (PID: 5884)
      • cmd.exe (PID: 6024)
      • cmd.exe (PID: 4944)
      • cmd.exe (PID: 5532)
      • cmd.exe (PID: 2800)
      • cmd.exe (PID: 5964)
      • cmd.exe (PID: 5380)
      • cmd.exe (PID: 5916)
      • cmd.exe (PID: 4132)
      • cmd.exe (PID: 5212)
      • cmd.exe (PID: 3604)
      • cmd.exe (PID: 5252)
      • cmd.exe (PID: 4632)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 1648)
      • cmd.exe (PID: 6084)
      • cmd.exe (PID: 3644)
      • cmd.exe (PID: 5148)
      • cmd.exe (PID: 1848)
      • cmd.exe (PID: 5916)
      • cmd.exe (PID: 6076)
      • cmd.exe (PID: 924)
      • cmd.exe (PID: 4412)
      • cmd.exe (PID: 4280)
      • cmd.exe (PID: 4572)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 4200)
      • cmd.exe (PID: 5524)
      • cmd.exe (PID: 2552)
      • cmd.exe (PID: 4824)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 3828)
      • cmd.exe (PID: 3184)
      • cmd.exe (PID: 1704)
    • Creates files in the Windows directory

      • service.exe (PID: 1452)
      • service.exe (PID: 4036)
      • service.exe (PID: 5560)
      • conhost.exe (PID: 4420)
      • cmd.exe (PID: 4632)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1876)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 4632)
      • cmd.exe (PID: 5764)
      • cmd.exe (PID: 5968)
      • cmd.exe (PID: 5572)
      • conhost.exe (PID: 4420)
      • cmd.exe (PID: 5612)
    • Executes scripts

      • service.exe (PID: 1452)
      • service.exe (PID: 4036)
      • service.exe (PID: 676)
      • service.exe (PID: 5560)
    • Application launched itself

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 4632)
    • Uses IPCONFIG.EXE to discover IP address

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 4632)
    • Removes files from Windows directory

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 4632)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3848)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 4632)
    • Creates executable files which already exist in Windows

      • service.exe (PID: 5560)
    • Executed as Windows Service

      • svchost.exe (PID: 5184)
      • svchost.exe (PID: 4700)
    • Creates or modifies windows services

      • netsh.exe (PID: 4780)
    • Creates files in the driver directory

      • cmd.exe (PID: 4632)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 1876)
      • taskmgr.exe (PID: 3676)
      • service.exe (PID: 5560)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 1876)
    • Reads the hosts file

      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 1876)
    • Application launched itself

      • chrome.exe (PID: 1876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: Application MFC KING 2017
OriginalFileName: MFC KING 2017.EXE
LegalTrademarks: -
LegalCopyright: Copyright (C) 2017
InternalName: MFC KING 2017
FileVersion: 1, 0, 0, 1
FileDescription: Application MFC MFC KING 2017
CompanyName: -
CharacterSet: Unicode
LanguageCode: French
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x3178
UninitializedDataSize: -
InitializedDataSize: 94208
CodeSize: 20480
LinkerVersion: 6
PEType: PE32
TimeStamp: 2017:04:09 04:40:35+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Apr-2017 02:40:35
Detected languages:
  • French - France
  • French - Switzerland
CompanyName: -
FileDescription: Application MFC MFC KING 2017
FileVersion: 1, 0, 0, 1
InternalName: MFC KING 2017
LegalCopyright: Copyright (C) 2017
LegalTrademarks: -
OriginalFilename: MFC KING 2017.EXE
ProductName: Application MFC KING 2017
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 09-Apr-2017 02:40:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000475E
0x00005000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.53265
.rdata
0x00006000
0x0000132A
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.26881
.data
0x00008000
0x0000C01C
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.19623
.idata
0x00015000
0x000012EF
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.9713
.rsrc
0x00017000
0x000045D6
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.99703
.reloc
0x0001C000
0x00000B6F
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.51583

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.42132
804
UNKNOWN
French - France
RT_VERSION
2
2.68898
296
UNKNOWN
French - Switzerland
RT_ICON
4
2.86383
18
UNKNOWN
French - France
UNKNOWN
5
2.94747
112
UNKNOWN
French - France
RT_ACCELERATOR
7
2.971
306
UNKNOWN
French - France
RT_STRING
9
2.7961
164
UNKNOWN
French - France
RT_STRING
100
3.40962
302
UNKNOWN
French - France
RT_DIALOG
128
2.77177
30
UNKNOWN
French - France
UNKNOWN
129
2.37086
34
UNKNOWN
French - Switzerland
RT_GROUP_ICON
3585
2.05855
66
UNKNOWN
French - France
RT_STRING

Imports

KERNEL32.dll
MFC42.DLL
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
1 054
Monitored processes
812
Malicious processes
13
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start 64.exe no specs cmd.exe no specs ping.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs service.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs attrib.exe no specs cmd.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs wscript.exe no specs chrome.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs taskkill.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs taskmgr.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs chrome.exe no specs taskkill.exe no specs takeown.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs ipconfig.exe no specs chrome.exe no specs service.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs cmd.exe no specs attrib.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs wscript.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs service.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs wmic.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs wscript.exe no specs taskkill.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs taskkill.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs taskkill.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs wmic.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cacls.exe no specs sc.exe no specs wmic.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs taskkill.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs wmic.exe no specs chrome.exe no specs taskkill.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs wmic.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs sc.exe no specs netsh.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs taskkill.exe no specs netsh.exe no specs wmic.exe no specs netsh.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs taskkill.exe no specs takeown.exe no specs netsh.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs ipconfig.exe no specs service.exe cmd.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs attrib.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs reg.exe no specs svchost.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs conhost.exe taskkill.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs wscript.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs net1.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs net1.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs net1.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs net.exe no specs sc.exe no specs attrib.exe no specs net1.exe no specs attrib.exe no specs wmic.exe no specs taskkill.exe no specs attrib.exe no specs net1.exe no specs attrib.exe no specs cmd.exe no specs net1.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs svchost.exe no specs net1.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs attrib.exe no specs svchost.exe no specs cmd.exe no specs cmd.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs cacls.exe no specs svchost.exe no specs attrib.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs sc.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs svchost.exe no specs attrib.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs attrib.exe no specs sc.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs #MINER d1lhots.exe svchost.exe no specs sc.exe no specs svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs sc.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs taskkill.exe no specs cmd.exe no specs attrib.exe no specs taskkill.exe no specs cmd.exe no specs attrib.exe no specs taskkill.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs taskkill.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs attrib.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs sc.exe no specs attrib.exe no specs sc.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs taskkill.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs wmic.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs sc.exe no specs sc.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs netsh.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs netsh.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs netsh.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs netsh.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs taskkill.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs takeown.exe no specs cmd.exe no specs cacls.exe no specs attrib.exe no specs attrib.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs ipconfig.exe no specs attrib.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2428"C:\Users\admin\AppData\Local\Temp\64.exe" C:\Users\admin\AppData\Local\Temp\64.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC MFC KING 2017
Exit code:
0
Version:
1, 0, 0, 1
2700"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\admin\AppData\Local\Temp\64.exe"C:\Windows\System32\cmd.exe64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2872ping 127.0.0.1 -n 1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1876"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3552"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fa5a9d0,0x6fa5a9e0,0x6fa5a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3956"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3120 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3220"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,18437038410071798344,14526943214794480405,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3226499302794900051 --mojo-platform-channel-handle=1048 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1040,18437038410071798344,14526943214794480405,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=16595523668710349365 --mojo-platform-channel-handle=1648 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2672"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,18437038410071798344,14526943214794480405,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3768902468340947671 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,18437038410071798344,14526943214794480405,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=478273979162206021 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
6 289
Read events
4 059
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
43
Text files
280
Unknown types
6

Dropped files

PID
Process
Filename
Type
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5EB99ABC-754.pma
MD5:
SHA256:
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\3c7619d2-fa7a-4a33-9214-87be37ae8198.tmp
MD5:
SHA256:
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000028.dbtmp
MD5:
SHA256:
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFa8ef02.TMPtext
MD5:33B05E8AC9C178C58ED3321F496588C0
SHA256:2CDF6A09638A0B563EA2672D6926210771902E0A9203FE15D2857FC4EB954CDE
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:33B05E8AC9C178C58ED3321F496588C0
SHA256:2CDF6A09638A0B563EA2672D6926210771902E0A9203FE15D2857FC4EB954CDE
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RFa8ef12.TMPtext
MD5:AC43135B8C9FED46A92448C4E711F45C
SHA256:D840BA7CEBACF86DDBAD75BFB61A53449AA7AE3DE6B8ADC97FE45624626A6F09
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RFa8ef40.TMPtext
MD5:FC9FFE77348619CC285333DFF5E1D5D1
SHA256:7CB9B3575330B3D776A21EB7A7407E34F013A0975B7418DA11B5C85DEC91D1F3
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFa8eee3.TMPtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
1876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFa8eee3.TMPtext
MD5:DA692BE42E4EF2668AE7499A7D5DA720
SHA256:EB865CAF59002C092F5FDBE22D01935866BC1277108B29E897052CB2439630ED
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
39
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3876
chrome.exe
GET
200
103.132.180.227:811
http://2.indexsinas.me:811/service.exe
unknown
executable
2.16 Mb
suspicious
3876
chrome.exe
GET
200
176.126.58.207:80
http://r4---sn-x2pm-3ufk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjY5QUFXTEQwc2RPVXhRY3picjhxblh1dw/7619.603.0.2_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mh=Qx&mip=84.17.55.74&mm=28&mn=sn-x2pm-3ufk&ms=nvh&mt=1589221930&mv=u&mvi=3&pl=23&shardbypass=yes
PL
crx
816 Kb
whitelisted
3876
chrome.exe
GET
302
216.58.212.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
535 b
whitelisted
3876
chrome.exe
GET
302
216.58.212.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjY5QUFXTEQwc2RPVXhRY3picjhxblh1dw/7619.603.0.2_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
524 b
whitelisted
3876
chrome.exe
GET
200
176.126.58.204:80
http://r1---sn-x2pm-3ufk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=84.17.55.74&mm=28&mn=sn-x2pm-3ufk&ms=nvh&mt=1589221930&mv=u&mvi=0&pcm2cms=yes&pl=23&shardbypass=yes
PL
crx
293 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3876
chrome.exe
172.217.23.99:443
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.22.46:443
apis.google.com
Google Inc.
US
whitelisted
3876
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.18.163:443
www.google.pl
Google Inc.
US
whitelisted
3876
chrome.exe
216.58.212.131:443
www.google.com.ua
Google Inc.
US
whitelisted
3876
chrome.exe
216.58.205.238:443
clients2.google.com
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.21.228:443
www.google.com
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.16.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.18.14:443
ogs.google.com.ua
Google Inc.
US
whitelisted
3876
chrome.exe
172.217.18.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.23.109
shared
www.google.com.ua
  • 216.58.212.131
whitelisted
fonts.googleapis.com
  • 172.217.16.138
whitelisted
www.gstatic.com
whitelisted
apis.google.com
  • 172.217.22.46
whitelisted
ogs.google.com.ua
  • 172.217.18.14
whitelisted
www.google.com
  • 172.217.21.228
whitelisted
www.google.pl
  • 172.217.18.163
whitelisted
clients2.google.com
  • 216.58.205.238
whitelisted

Threats

PID
Process
Class
Message
3876
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3876
chrome.exe
A Network Trojan was detected
ET CURRENT_EVENTS DRIVEBY Likely Evil EXE with no referer from HFS webserver (used by Unknown EK)
3876
chrome.exe
Misc activity
ET INFO EXE - Served Attached HTTP
5116
d1lhots.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
5116
d1lhots.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
5116
d1lhots.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
5116
d1lhots.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
5116
d1lhots.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
5116
d1lhots.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
2 ETPRO signatures available at the full report
No debug info