analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe

Full analysis: https://app.any.run/tasks/a7e0a970-1e46-4991-8553-07cdbb3e9a13
Verdict: Malicious activity
Analysis date: May 30, 2020, 10:23:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

9CC3E7338367E866E6145F12B86BC86D

SHA1:

935F96B127B1DA49B8E5523DF9A6D9C1E196FE5A

SHA256:

65310D8EB88574B37C3D5715C6EEE910F2549099B512DEB0BA9403C290F16340

SSDEEP:

6144:wWuYQzT9wrsNV81nHHnHj5Lb9sOn72Ymorw6t/vvouU085G1hKhgQ0Ls4Hpq:wWuYGnK1nnHl7n7e4ZvEv5xhr0Qd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • 65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe (PID: 2792)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3288)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 1764)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe (PID: 2792)
    • Creates files in the user directory

      • 65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe (PID: 2792)
    • Reads Environment values

      • MSBuild.exe (PID: 1764)
    • Uses NETSH.EXE for network configuration

      • MSBuild.exe (PID: 1764)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:05:23 12:45:01+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 440320
InitializedDataSize: 16896
UninitializedDataSize: -
EntryPoint: 0x6d7c6
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Maze
FileVersion: 1.0.0.0
InternalName: lZXwnJCLOmsGRiqxXT.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: -
OriginalFileName: lZXwnJCLOmsGRiqxXT.exe
ProductName: Maze
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-May-2020 10:45:01
Comments: -
CompanyName: -
FileDescription: Maze
FileVersion: 1.0.0.0
InternalName: lZXwnJCLOmsGRiqxXT.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: -
OriginalFilename: lZXwnJCLOmsGRiqxXT.exe
ProductName: Maze
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-May-2020 10:45:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0006B7CC
0x0006B800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.92474
.reloc
0x0006E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00070000
0x00003F64
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.47486

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33054
820
UNKNOWN
UNKNOWN
RT_VERSION
2
6.57714
4264
UNKNOWN
UNKNOWN
RT_ICON
3
6.56561
9640
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe schtasks.exe no specs msbuild.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2792"C:\Users\admin\AppData\Local\Temp\65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe" C:\Users\admin\AppData\Local\Temp\65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Maze
Exit code:
0
Version:
1.0.0.0
3288"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yDmDsafSRKqC" /XML "C:\Users\admin\AppData\Local\Temp\tmpCDFC.tmp"C:\Windows\System32\schtasks.exe65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1764"{path}"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
65310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
3484"netsh" wlan show profileC:\Windows\system32\netsh.exeMSBuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
194
Read events
117
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
279265310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exeC:\Users\admin\AppData\Roaming\yDmDsafSRKqC.exeexecutable
MD5:9CC3E7338367E866E6145F12B86BC86D
SHA256:65310D8EB88574B37C3D5715C6EEE910F2549099B512DEB0BA9403C290F16340
279265310d8eb88574b37c3d5715c6eee910f2549099b512deb0ba9403c290f16340.exeC:\Users\admin\AppData\Local\Temp\tmpCDFC.tmpxml
MD5:65F6831868FD3DB195514FCF4D3430A8
SHA256:39B2DF2457968ACBBDB28CC44FCE65AEC6D0FA65001DC3A9199BB3B51E4ACA51
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1764
MSBuild.exe
199.193.7.228:587
smtp.privateemail.com
Namecheap, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
smtp.privateemail.com
  • 199.193.7.228
malicious

Threats

No threats detected
No debug info