analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/dd592301-44ab-4a63-90a2-168f35e5ec74
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 18, 2019, 20:10:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
phorpiex
miner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

D3CD350BA7C531AA2BDA68C0A05C43E5

SHA1:

F9FB2FEA9875C0EE592F4F3B1DFD14320C62C86B

SHA256:

6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B

SSDEEP:

3072:6rUF3GDM6jbKyH1jP4KS4DVBEdGIq/JHRG:Cq3GDbTH1rPSEEk//JH0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes Security Center notification settings

      • winsvcs.exe (PID: 2872)
    • Disables Windows Defender Real-time monitoring

      • winsvcs.exe (PID: 2872)
    • Disables Windows System Restore

      • winsvcs.exe (PID: 2872)
    • Downloads executable files from IP

      • winsvcs.exe (PID: 2872)
    • Downloads executable files from the Internet

      • winsvcs.exe (PID: 2872)
    • Changes the autorun value in the registry

      • 1.exe (PID: 3000)
    • Application was dropped or rewritten from another process

      • 1411836546.exe (PID: 3972)
      • 3615938385.exe (PID: 2236)
    • MINER was detected

      • wuapp.exe (PID: 2780)
    • PHORPIEX was detected

      • 3615938385.exe (PID: 2236)
    • Connects to CnC server

      • wuapp.exe (PID: 2780)
  • SUSPICIOUS

    • Starts itself from another location

      • 1.exe (PID: 3000)
      • winsvcs.exe (PID: 2872)
    • Executable content was dropped or overwritten

      • 1.exe (PID: 3000)
      • winsvcs.exe (PID: 2872)
    • Creates files in the user directory

      • winsvcs.exe (PID: 2872)
    • Connects to unusual port

      • wuapp.exe (PID: 2780)
    • Creates files in the program directory

      • 3615938385.exe (PID: 2236)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:27 14:03:29+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 73728
InitializedDataSize: 28672
UninitializedDataSize: 212992
EntryPoint: 0x46a00
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (557D)
CharacterSet: Unknown (F56C)
FileVersion: 5.4.9.71
InternalName: subejixegi.exe
LegalCopyright: Copyright (C) 2018, suwufowamate
ProductVersion: 5.4.9.71

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Aug-2017 12:03:29

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Aug-2017 12:03:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00034000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00035000
0x00012000
0x00011C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9097
.rsrc
0x00047000
0x00007000
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.76686

Imports

KERNEL32.DLL
MSIMG32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start 1.exe winsvcs.exe 1355332872.exe no specs 3559434711.exe no specs 1411836546.exe no specs #PHORPIEX 3615938385.exe #MINER wuapp.exe

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Users\admin\Desktop\1.exe" C:\Users\admin\Desktop\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2872C:\Users\admin\39949585849393840\winsvcs.exeC:\Users\admin\39949585849393840\winsvcs.exe
1.exe
User:
admin
Integrity Level:
MEDIUM
3368C:\Users\admin\AppData\Local\Temp\1355332872.exeC:\Users\admin\AppData\Local\Temp\1355332872.exewinsvcs.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3688C:\Users\admin\AppData\Local\Temp\3559434711.exeC:\Users\admin\AppData\Local\Temp\3559434711.exewinsvcs.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3972C:\Users\admin\AppData\Local\Temp\1411836546.exeC:\Users\admin\AppData\Local\Temp\1411836546.exewinsvcs.exe
User:
admin
Integrity Level:
MEDIUM
2236C:\Users\admin\AppData\Local\Temp\3615938385.exeC:\Users\admin\AppData\Local\Temp\3615938385.exe
winsvcs.exe
User:
admin
Integrity Level:
MEDIUM
2780"C:\Windows\System32\wuapp.exe" -c "C:\ProgramData\ADwXcSSGvY\cfg"C:\Windows\System32\wuapp.exe
3615938385.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Application Launcher
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
Total events
90
Read events
45
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2872winsvcs.exeC:\Users\admin\AppData\Local\Temp\1411836546.exeexecutable
MD5:0E5848A8305AC718230A39A70627FE74
SHA256:28FC77131249C0CB4AF89AD78519BD8CAF9A0EBF26C8FE9D55C1272BC9D82CAB
2872winsvcs.exeC:\Users\admin\AppData\Local\Temp\3559434711.exeexecutable
MD5:D3CD350BA7C531AA2BDA68C0A05C43E5
SHA256:6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B
2872winsvcs.exeC:\Users\admin\AppData\Local\Temp\1355332872.exeexecutable
MD5:D3CD350BA7C531AA2BDA68C0A05C43E5
SHA256:6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B
30001.exeC:\Users\admin\39949585849393840\winsvcs.exeexecutable
MD5:D3CD350BA7C531AA2BDA68C0A05C43E5
SHA256:6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B
2872winsvcs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\3[1].exeexecutable
MD5:0E5848A8305AC718230A39A70627FE74
SHA256:28FC77131249C0CB4AF89AD78519BD8CAF9A0EBF26C8FE9D55C1272BC9D82CAB
2872winsvcs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\1[1].exeexecutable
MD5:D3CD350BA7C531AA2BDA68C0A05C43E5
SHA256:6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B
2872winsvcs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\2[1].exeexecutable
MD5:D3CD350BA7C531AA2BDA68C0A05C43E5
SHA256:6F4EA46CD37FDD4009D4892A68AED3184788017B9AE54EB9172DB8CB21927B0B
2872winsvcs.exeC:\Users\admin\AppData\Local\Temp\3615938385.exeexecutable
MD5:0A8FF07D8FA10354ECDCD0FEF659A6CB
SHA256:033308ABDFD228E5F503C288EB402E4DFAC1EF0F93E5E6DBD986628090832198
22363615938385.exeC:\ProgramData\ADwXcSSGvY\cfgitext
MD5:24965EAF94BEC65AECEA8812B9D8DE8B
SHA256:E7BB591416C3B2942980F7E43AAAFF99BAA3E6BD1F5985166F2E4D7F580EF6C8
2872winsvcs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\4[1].exeexecutable
MD5:0A8FF07D8FA10354ECDCD0FEF659A6CB
SHA256:033308ABDFD228E5F503C288EB402E4DFAC1EF0F93E5E6DBD986628090832198
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
8
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2872
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/1.exe
RU
malicious
2872
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/4.exe
RU
malicious
2872
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/3.exe
RU
malicious
2872
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/2.exe
RU
malicious
2872
winsvcs.exe
GET
200
92.63.197.153:80
http://92.63.197.153/2.exe
RU
executable
96.5 Kb
malicious
2872
winsvcs.exe
GET
200
92.63.197.153:80
http://92.63.197.153/1.exe
RU
executable
96.5 Kb
malicious
2872
winsvcs.exe
GET
200
92.63.197.153:80
http://92.63.197.153/3.exe
RU
executable
90.2 Kb
malicious
2236
3615938385.exe
GET
404
92.63.197.153:80
http://92.63.197.153/c.txt
RU
html
178 b
malicious
2872
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/5.exe
RU
html
178 b
malicious
2872
winsvcs.exe
GET
200
92.63.197.153:80
http://92.63.197.153/4.exe
RU
executable
1.08 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2236
3615938385.exe
92.63.197.153:80
RU
malicious
2872
winsvcs.exe
92.63.197.153:80
RU
malicious
2780
wuapp.exe
92.63.197.153:9090
RU
malicious

DNS requests

Domain
IP
Reputation
sefuhsuifhishffo.ru
malicious
fieooeoafheififo.ru
malicious
ffoeefsheuesihfo.ru
malicious
sisfiusnrsruisfo.ru
unknown
srgsifijsjigjhfo.ru
malicious
eaojefiuaugueufo.ru
unknown

Threats

PID
Process
Class
Message
2872
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2872
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2872
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2872
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2872
winsvcs.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2872
winsvcs.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2872
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2872
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2872
winsvcs.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2872
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
4 ETPRO signatures available at the full report
No debug info