analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uncert.exe

Full analysis: https://app.any.run/tasks/8d4bccb8-78b3-46df-a30f-fb0f1371a0aa
Verdict: Malicious activity
Analysis date: September 04, 2018, 14:21:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

436AAA1014E8528ED72C89C4BF74D14C

SHA1:

DB871DB6BBE647C5368E3EF2B5A724D94E330A4C

SHA256:

54BCC508FF9A16F372CEF51E6C6F31AB050B7335D81A51F8858E23D714EAEA26

SSDEEP:

12288:I8c2vm0JzhAcJaxdnmb2TaLOV3AB4WyFutaGEYsYFXA:I8cQpJV3Gdnm9tQu8GEVYFXA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • uncert.exe (PID: 2548)
  • SUSPICIOUS

    • Creates files in the user directory

      • uncert.exe (PID: 2548)
      • powershell.exe (PID: 2784)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3976)
    • Creates files in the program directory

      • wordpad.exe (PID: 1024)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x408f
UninitializedDataSize: -
InitializedDataSize: 36352
CodeSize: 729088
LinkerVersion: 3.1
PEType: PE32
TimeStamp: 2018:07:22 10:11:25+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jul-2018 08:11:25

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Jul-2018 08:11:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B1F64
0x000B2000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94755
.data
0x000B3000
0x00006160
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.82607
.rsrc
0x000BA000
0x00005438
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.0152

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.01792
256
Latin 1 / Western European
UNKNOWN
RT_DIALOG
2
4.79597
346
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
3
2.47528
96
Latin 1 / Western European
UNKNOWN
RT_DIALOG
4
3.4249
1486
Latin 1 / Western European
UNKNOWN
RT_DIALOG
5
3.33646
878
Latin 1 / Western European
UNKNOWN
RT_DIALOG
6
3.13462
372
Latin 1 / Western European
UNKNOWN
RT_DIALOG
7
3.50107
2518
Latin 1 / Western European
UNKNOWN
RT_DIALOG
8
3.18731
744
Latin 1 / Western European
UNKNOWN
RT_DIALOG
9
3.39044
1200
Latin 1 / Western European
UNKNOWN
RT_DIALOG
10
3.00922
244
Latin 1 / Western European
UNKNOWN
RT_DIALOG

Imports

comctl32.dll
imagehlp.dll
kernel32.dll
ole32.dll
oledlg.dll
winspool.drv
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start uncert.exe no specs wscript.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs wordpad.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Users\admin\AppData\Local\Temp\uncert.exe" C:\Users\admin\AppData\Local\Temp\uncert.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3976C:\Windows\System32\WScript.exe "C:\Users\admin\AppData\Roaming\mfkrefft\crjxxcei.vbs"C:\Windows\System32\WScript.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2784"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -executionpolicy bypass -File C:\Users\admin\AppData\Roaming\mfkrefft\fqjlmhkk.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3460"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\7r26zrhv.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2692C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES94D8.tmp" "c:\Users\admin\AppData\Local\Temp\CSC94D7.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
1024"C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Wordpad Application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
415
Read events
356
Write events
59
Delete events
0

Modification events

(PID) Process:(3976) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3976) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2784) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\59\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
6
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KBQ7AK993DRQ9JLP9M6C.temp
MD5:
SHA256:
3460csc.exeC:\Users\admin\AppData\Local\Temp\CSC94D7.tmp
MD5:
SHA256:
3460csc.exeC:\Users\admin\AppData\Local\Temp\7r26zrhv.pdb
MD5:
SHA256:
2692cvtres.exeC:\Users\admin\AppData\Local\Temp\RES94D8.tmp
MD5:
SHA256:
3460csc.exeC:\Users\admin\AppData\Local\Temp\7r26zrhv.dll
MD5:
SHA256:
3460csc.exeC:\Users\admin\AppData\Local\Temp\7r26zrhv.out
MD5:
SHA256:
1024wordpad.exeC:\Users\admin\AppData\Local\oihiulsp.logbinary
MD5:0F0273ED29E94CBEF441E607950FA0BB
SHA256:6285B4A5101D27AF298605F5C9FFCC56EEF60848E3671D6C910E2A669B28CA5A
2548uncert.exeC:\Users\admin\AppData\Roaming\mfkrefft\fqjlmhkk.ps1text
MD5:51AC988B0D89756EAEFE2CEC26C53DEB
SHA256:852E30D5378F11647CD149C6FEB61135153FADAD8462F92B61CC2CD326A37929
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF4d8b22.TMPbinary
MD5:EFA5AFB3B774E0B847259FB58B6A5F15
SHA256:6274B1700B66849C2FE9F3E4045915CC39431485CAA8FC8DD825EE3BA883774C
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:EFA5AFB3B774E0B847259FB58B6A5F15
SHA256:6274B1700B66849C2FE9F3E4045915CC39431485CAA8FC8DD825EE3BA883774C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
102
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1024
wordpad.exe
216.58.212.206:443
google.com
Google Inc.
US
whitelisted
1024
wordpad.exe
178.162.203.226:443
jnrtnhgeeledqshe.eu
Leaseweb Deutschland GmbH
DE
malicious
1024
wordpad.exe
192.64.119.130:443
enowwbamtgdsylyu.eu
Namecheap, Inc.
US
malicious
1024
wordpad.exe
51.38.80.70:443
ctvcxxiphdtb.eu
GB
malicious
1024
wordpad.exe
123.125.115.110:80
baidu.com
China Unicom Beijing Province Network
CN
malicious
1024
wordpad.exe
87.106.190.153:443
bwmjxiyv.eu
1&1 Internet SE
DE
unknown

DNS requests

Domain
IP
Reputation
baidu.com
  • 123.125.115.110
  • 220.181.57.216
whitelisted
google.com
  • 216.58.212.206
whitelisted
xohrikvjhiu.eu
malicious
vwyruyxakuwvg.eu
malicious
jnrtnhgeeledqshe.eu
  • 178.162.203.226
  • 178.162.217.107
  • 5.79.71.205
  • 5.79.71.225
  • 85.17.31.82
  • 85.17.31.122
  • 178.162.203.202
  • 178.162.203.211
malicious
enowwbamtgdsylyu.eu
  • 192.64.119.130
malicious
wjcqsstycdujc.eu
unknown
heoxhliqbug.eu
unknown
ctvcxxiphdtb.eu
  • 51.38.80.70
malicious
fidakwerjavi.eu
malicious

Threats

No threats detected
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144