analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XX-SS.exe

Full analysis: https://app.any.run/tasks/56e1eb1a-5e94-434b-b3cc-c33e39e4704e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 19, 2019, 00:13:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D91ED38B3086FEC7A9B08A1BD9FC72E3

SHA1:

82A0EF6EBB5A6CDE561439BC6126DDC1ABA1E75F

SHA256:

620DF0897201477364DFB768118F9527A22BB3834FBDBC919A9330B6D8DBE93D

SSDEEP:

393216:CB4Kl2S7eWmfjZ4CgRY7VuIDRvXKAHioL8lcecvX:kl2S7dCgYVBDRCAHLvX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Synaptics.exe (PID: 3308)
      • ._cache_XX-SS.exe (PID: 688)
      • ÌòŤ8f94tq.tmp (PID: 3764)
    • Changes the autorun value in the registry

      • XX-SS.exe (PID: 4092)
    • Uses SVCHOST.EXE for hidden code execution

      • ._cache_XX-SS.exe (PID: 688)
    • Connects to CnC server

      • Synaptics.exe (PID: 3308)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • ._cache_XX-SS.exe (PID: 688)
    • Creates files in the program directory

      • XX-SS.exe (PID: 4092)
    • Executable content was dropped or overwritten

      • XX-SS.exe (PID: 4092)
    • Reads Internet Cache Settings

      • Synaptics.exe (PID: 3308)
    • Starts Internet Explorer

      • ._cache_XX-SS.exe (PID: 688)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3576)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3576)
    • Changes internet zones settings

      • iexplore.exe (PID: 3280)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (87.5)
.exe | InstallShield setup (5.6)
.exe | UPX compressed Win32 Executable (3.5)
.exe | Win32 Executable Delphi generic (1.8)
.exe | Win32 Executable (generic) (0.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 15258624
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x00E7CAE8
0x00E7CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.93515

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start xx-ss.exe ._cache_xx-ss.exe no specs svchost.exe no specs ìòå¤8f94tq.tmp no specs synaptics.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
4092"C:\Users\admin\AppData\Local\Temp\XX-SS.exe" C:\Users\admin\AppData\Local\Temp\XX-SS.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
688"C:\Users\admin\AppData\Local\Temp\._cache_XX-SS.exe" C:\Users\admin\AppData\Local\Temp\._cache_XX-SS.exeXX-SS.exe
User:
admin
Company:
SS
Integrity Level:
MEDIUM
Description:
SS
Version:
1.0.0.0
2436svchost.exeC:\Windows\system32\svchost.exe._cache_XX-SS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
4294967295
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3764"C:\Users\admin\AppData\Local\Temp/ÌòŤ8f94tq.tmp"C:\Users\admin\AppData\Local\Temp\ÌòŤ8f94tq.tmp._cache_XX-SS.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3308"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
XX-SS.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
3280"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
._cache_XX-SS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3576"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3280 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
934
Read events
808
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
4092XX-SS.exeC:\ProgramData\Synaptics\RCXB7CB.tmp
MD5:
SHA256:
3280iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0238FB0B56300219.TMP
MD5:
SHA256:
3280iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{78462785-DA72-11E9-B86F-5254004A04AF}.dat
MD5:
SHA256:
688._cache_XX-SS.exeC:\Users\admin\AppData\Local\Temp\favicon.icoimage
MD5:F5A8598B2986989D7D52A1D0FB120DA2
SHA256:E46D5F5E63BAD1B9D91C0FDB2E56BD918A52626680C3818FAD3869236699CFBB
4092XX-SS.exeC:\ProgramData\Synaptics\Synaptics.exeexecutable
MD5:5E47C16C1EEF8ADC30E41C1391546733
SHA256:66160ED1467B63576385B8FAD07716F17F03D18B65819455C0DEFD32CA3D91CA
688._cache_XX-SS.exeC:\Users\admin\AppData\Local\Temp\ÌòŤ8f94tq.tmpodttf
MD5:B7950EF06287D50229022EF598F67680
SHA256:7B5DEDB6B9EA8B1154A3864AC5D9835F7B42F77B41B0DC59EB30433A5F448861
4092XX-SS.exeC:\Users\admin\AppData\Local\Temp\._cache_XX-SS.exeexecutable
MD5:ACE1855BE294853FB7F8D74154622243
SHA256:C3360AF04F56A7641927824D7E8BC661751F46B478F9FF77B0BF4E8E3E161067
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3308
Synaptics.exe
GET
200
50.23.197.94:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
whitelisted
3576
iexplore.exe
GET
200
203.205.151.26:80
http://qm.qq.com/cgi-bin/qm/qr?k=rPfQipA8EiJx_k41XfxAVObmYQw2Bg6w&authKey=eeFM50gdWSiVwxJL4xygqwMwziEXq97tzn7KlQkKt57B60nJThf8xoJV2BOae4t%2B&group_code=908320352&qrcode=1
CN
html
12.6 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
Synaptics.exe
50.23.197.94:80
freedns.afraid.org
SoftLayer Technologies Inc.
US
malicious
3280
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3576
iexplore.exe
58.251.100.24:443
jq.qq.com
China Unicom Shenzen network
CN
suspicious
3576
iexplore.exe
203.205.151.26:80
qm.qq.com
Tencent Building, Kejizhongyi Avenue
CN
unknown

DNS requests

Domain
IP
Reputation
xred.mooo.com
suspicious
freedns.afraid.org
  • 50.23.197.94
  • 204.140.20.21
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
jq.qq.com
  • 58.251.100.24
whitelisted
qm.qq.com
  • 203.205.151.26
suspicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
3308
Synaptics.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Bloat-A
2 ETPRO signatures available at the full report
No debug info