analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uncert.exe

Full analysis: https://app.any.run/tasks/3c6fc82b-fbb8-40ef-bb61-bf7fe8e4780a
Verdict: Malicious activity
Analysis date: November 15, 2018, 13:51:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

436AAA1014E8528ED72C89C4BF74D14C

SHA1:

DB871DB6BBE647C5368E3EF2B5A724D94E330A4C

SHA256:

54BCC508FF9A16F372CEF51E6C6F31AB050B7335D81A51F8858E23D714EAEA26

SSDEEP:

12288:I8c2vm0JzhAcJaxdnmb2TaLOV3AB4WyFutaGEYsYFXA:I8cQpJV3Gdnm9tQu8GEVYFXA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • uncert.exe (PID: 3172)
    • Connects to CnC server

      • ImagingDevices.exe (PID: 2940)
  • SUSPICIOUS

    • Creates files in the user directory

      • uncert.exe (PID: 3172)
      • powershell.exe (PID: 3972)
    • Creates files in the program directory

      • ImagingDevices.exe (PID: 2940)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:07:22 10:11:25+02:00
PEType: PE32
LinkerVersion: 3.1
CodeSize: 729088
InitializedDataSize: 36352
UninitializedDataSize: -
EntryPoint: 0x408f
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jul-2018 08:11:25

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Jul-2018 08:11:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B1F64
0x000B2000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94755
.data
0x000B3000
0x00006160
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.82607
.rsrc
0x000BA000
0x00005438
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.0152

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.01792
256
Latin 1 / Western European
UNKNOWN
RT_DIALOG
2
4.79597
346
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
3
2.47528
96
Latin 1 / Western European
UNKNOWN
RT_DIALOG
4
3.4249
1486
Latin 1 / Western European
UNKNOWN
RT_DIALOG
5
3.33646
878
Latin 1 / Western European
UNKNOWN
RT_DIALOG
6
3.13462
372
Latin 1 / Western European
UNKNOWN
RT_DIALOG
7
3.50107
2518
Latin 1 / Western European
UNKNOWN
RT_DIALOG
8
3.18731
744
Latin 1 / Western European
UNKNOWN
RT_DIALOG
9
3.39044
1200
Latin 1 / Western European
UNKNOWN
RT_DIALOG
10
3.00922
244
Latin 1 / Western European
UNKNOWN
RT_DIALOG

Imports

comctl32.dll
imagehlp.dll
kernel32.dll
ole32.dll
oledlg.dll
winspool.drv
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start uncert.exe no specs wscript.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs imagingdevices.exe

Process information

PID
CMD
Path
Indicators
Parent process
3172"C:\Users\admin\AppData\Local\Temp\uncert.exe" C:\Users\admin\AppData\Local\Temp\uncert.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3056C:\Windows\System32\WScript.exe "C:\Users\admin\AppData\Roaming\mfkrefft\crjxxcei.vbs"C:\Windows\System32\WScript.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3972"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -executionpolicy bypass -File C:\Users\admin\AppData\Roaming\mfkrefft\fqjlmhkk.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2960"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\yv91pj5s.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3820C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES797F.tmp" "c:\Users\admin\AppData\Local\Temp\CSC797E.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2940"C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"C:\Program Files\Windows Photo Viewer\ImagingDevices.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Imaging Devices Control Panel
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
330
Read events
271
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
3972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P8YRI39SAL3V6XNPZ52I.temp
MD5:
SHA256:
2960csc.exeC:\Users\admin\AppData\Local\Temp\CSC797E.tmp
MD5:
SHA256:
2960csc.exeC:\Users\admin\AppData\Local\Temp\yv91pj5s.pdb
MD5:
SHA256:
2960csc.exeC:\Users\admin\AppData\Local\Temp\yv91pj5s.dll
MD5:
SHA256:
3820cvtres.exeC:\Users\admin\AppData\Local\Temp\RES797F.tmp
MD5:
SHA256:
2960csc.exeC:\Users\admin\AppData\Local\Temp\yv91pj5s.out
MD5:
SHA256:
2940ImagingDevices.exeC:\Users\admin\AppData\Local\oihiulsp.logyz1
MD5:E8D1BE890293D380714DB09CB4BC36B5
SHA256:C39AA19500DD62E86A2DED6C18D7BE496A81D166B6780EBF5A57EE2CAF59D377
3972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:43B01A05BB940A9D5D0BE924AB203E0A
SHA256:B9E77DF43925FFAABEEDF95F08B40DD80A8E633D77929AB4F6AD45146332304B
3172uncert.exeC:\Users\admin\AppData\Roaming\mfkrefft\fqjlmhkk.ps1text
MD5:51AC988B0D89756EAEFE2CEC26C53DEB
SHA256:852E30D5378F11647CD149C6FEB61135153FADAD8462F92B61CC2CD326A37929
3172uncert.exeC:\Users\admin\AppData\Roaming\mfkrefft\xkcvomvs.txtbinary
MD5:7F304DD420A3546243572D3CA2E3AE1B
SHA256:2A1A575A5C162B99DF28D6E6593CF0ECBB2D7F28F9D295A1BF52AED0469CFA6F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
12
DNS requests
101
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2940
ImagingDevices.exe
216.58.215.238:443
google.com
Google Inc.
US
whitelisted
2940
ImagingDevices.exe
91.134.203.113:443
xohrikvjhiu.eu
OVH SAS
PT
malicious
2940
ImagingDevices.exe
220.181.57.216:80
baidu.com
IDC, China Telecommunications Corporation
CN
unknown
2940
ImagingDevices.exe
87.106.190.153:443
bwmjxiyv.eu
1&1 Internet SE
DE
unknown
2940
ImagingDevices.exe
192.64.119.130:443
enowwbamtgdsylyu.eu
Namecheap, Inc.
US
malicious
2940
ImagingDevices.exe
178.162.217.107:443
jnrtnhgeeledqshe.eu
Leaseweb Deutschland GmbH
DE
malicious
2940
ImagingDevices.exe
192.42.116.41:443
fidakwerjavi.eu
SURFnet bv
NL
malicious
2940
ImagingDevices.exe
89.185.44.100:443
hbucsetivwiubigod.eu
Claranet Ltd
FR
malicious
2940
ImagingDevices.exe
5.152.221.199:443
vaqahlmxmusaybsb.eu
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
baidu.com
  • 220.181.57.216
  • 123.125.115.110
whitelisted
google.com
  • 216.58.215.238
whitelisted
xohrikvjhiu.eu
  • 91.134.203.113
malicious
vwyruyxakuwvg.eu
malicious
jnrtnhgeeledqshe.eu
  • 178.162.217.107
  • 5.79.71.205
  • 5.79.71.225
  • 85.17.31.82
  • 85.17.31.122
  • 178.162.203.202
  • 178.162.203.211
  • 178.162.203.226
malicious
enowwbamtgdsylyu.eu
  • 192.64.119.130
malicious
wjcqsstycdujc.eu
unknown
heoxhliqbug.eu
unknown
ctvcxxiphdtb.eu
malicious
fidakwerjavi.eu
  • 192.42.116.41
malicious

Threats

PID
Process
Class
Message
2940
ImagingDevices.exe
A Network Trojan was detected
MALWARE [PTsecurity] Banker Ramnit CnC Connection
2940
ImagingDevices.exe
A Network Trojan was detected
MALWARE [PTsecurity] Banker Ramnit CnC Connection
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144