analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

worker5073824568157330461.bin

Full analysis: https://app.any.run/tasks/1521fbb5-a767-407b-985a-d6d359268be0
Verdict: Malicious activity
Analysis date: August 26, 2019, 03:02:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

E3D01098E4B9FFF919EDBA7E2A8739E9

SHA1:

63B16DFEC23E64B7A8298D5A3B32473072B8CEB7

SHA256:

7071EA8AD454F54BC611C3ACEA5F08D5514C4214C1AB53E504B52A96093FDB19

SSDEEP:

98304:aiMRqcAckMX/y5oVeLn/oApIBVeq9EEckBQt8tBkrYmE9jYvOVglqWssiUXnXrgO:9yqlk/ySIx9eEpIQnUmExm1kWss5XrgO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • worker5073824568157330461.bin.exe (PID: 2868)
    • Loads dropped or rewritten executable

      • worker5073824568157330461.bin.exe (PID: 2868)
  • SUSPICIOUS

    • Loads Python modules

      • worker5073824568157330461.bin.exe (PID: 2868)
    • Executable content was dropped or overwritten

      • worker5073824568157330461.bin.exe (PID: 3912)
    • Creates files in the user directory

      • powershell.exe (PID: 3548)
      • worker5073824568157330461.bin.exe (PID: 2868)
    • Executes PowerShell scripts

      • worker5073824568157330461.bin.exe (PID: 2868)
    • Application launched itself

      • taskmgr.exe (PID: 3016)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 3548)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x779a
UninitializedDataSize: -
InitializedDataSize: 172032
CodeSize: 128000
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:09:04 16:42:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 04-Sep-2018 14:42:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 04-Sep-2018 14:42:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001F224
0x0001F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65269
.rdata
0x00021000
0x0000B0EC
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.10091
.data
0x0002D000
0x0000E680
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.94098
.gfids
0x0003C000
0x000000B8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.89006
.rsrc
0x0003D000
0x0000EA38
0x0000EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29706
.reloc
0x0004C000
0x000017B8
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.65088

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.58652
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.05629
2216
UNKNOWN
UNKNOWN
RT_ICON
3
5.5741
1384
UNKNOWN
UNKNOWN
RT_ICON
4
7.95079
37019
UNKNOWN
UNKNOWN
RT_ICON
5
5.29119
9640
UNKNOWN
UNKNOWN
RT_ICON
6
5.43869
4264
UNKNOWN
UNKNOWN
RT_ICON
7
5.89356
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.71858
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start worker5073824568157330461.bin.exe worker5073824568157330461.bin.exe powershell.exe no specs taskmgr.exe no specs taskmgr.exe

Process information

PID
CMD
Path
Indicators
Parent process
3912"C:\Users\admin\AppData\Local\Temp\worker5073824568157330461.bin.exe" C:\Users\admin\AppData\Local\Temp\worker5073824568157330461.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2868"C:\Users\admin\AppData\Local\Temp\worker5073824568157330461.bin.exe" C:\Users\admin\AppData\Local\Temp\worker5073824568157330461.bin.exe
worker5073824568157330461.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3548powershell.exe /c " function get-iehistory { [CmdletBinding()] param () $shell = New-Object -ComObject Shell.Application $hist = $shell.NameSpace(34) $folder = $hist.Self $hist.Items() | foreach { if ($_.IsFolder) { $siteFolder = $_.GetFolder $siteFolder.Items() | foreach { $site = $_ if ($site.IsFolder) { $pageFolder = $site.GetFolder $pageFolder.Items() | foreach { $visit = New-Object -TypeName PSObject -Property @{ URL = $($pageFolder.GetDetailsOf($_,0)) } $visit } } } } } } get-iehistory "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeworker5073824568157330461.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3016"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3680"C:\Windows\system32\taskmgr.exe" /1C:\Windows\system32\taskmgr.exe
taskmgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
291
Read events
220
Write events
0
Delete events
0

Modification events

No data
Executable files
17
Suspicious files
2
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2868worker5073824568157330461.bin.exeC:\users\admin\appdata\local\temp\sj6w4v
MD5:
SHA256:
2868worker5073824568157330461.bin.exeC:\users\admin\appdata\local\temp\tjjbyxuwy
MD5:
SHA256:
3548powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FH87IL0NUTA9J6LEE092.temp
MD5:
SHA256:
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\mein.exe.manifestxml
MD5:E557B7F294A442645B0A70E0F5541A96
SHA256:39C6914111FA88B6637917D431B4BD7C48E7A548D142DA2484FAF73FC5C4BFD4
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\Microsoft.VC90.CRT.manifestxml
MD5:0BCAE6094FDA15852A9D5C1E1F03BB24
SHA256:454E12BC0DED5A81B52F38D73942E9F0A1BD2073AC2E976F63A8AF115C7EA296
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\_elementtree.pydexecutable
MD5:1C143C741A5EC702BDC52EF496905662
SHA256:C2FC1A8775B9B593A07CFE6DA23ED43EA1D806A9529654A7CAB380DC0F37790A
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\_ssl.pydexecutable
MD5:B64A8677AD7FDA3EF730FFC4533FD1F8
SHA256:4EDD88905E478AAC34ADABC783A2F695644528F1D8E2426B1F4FA0BCFAB03682
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\msvcm90.dllexecutable
MD5:FE419DF303A1F7B1DC63C9B9A90BB08C
SHA256:07BABE7BCC9EC1FC385BD6D29D5FFCAA66BBFAA1228768FEF708919F850C501D
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\Crypto.Cipher._AES.pydexecutable
MD5:DD3DB5480EB52E8F69D47F3B725E6BFB
SHA256:51054F4D28782B6698B1B6510317650E797E11F87FA29FCEAF8559B6BCBF4DFE
3912worker5073824568157330461.bin.exeC:\Users\admin\AppData\Local\Temp\_MEI39122\_hashlib.pydexecutable
MD5:AE0EF46BC3A52A92544B6FACAB0F32A1
SHA256:61372337FE96D67F92BCB44E6FAEEFB7FE404A326F819EA33E27D33DB98226F5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info