analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742

Full analysis: https://app.any.run/tasks/9b0bed27-2f7a-460d-a3fc-4a09b93385e5
Verdict: Malicious activity
Analysis date: May 20, 2019, 18:22:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C592E958EB22A98B41345B0454B4C55F

SHA1:

7BDE8C39F0A574E71F73473957DF53F23F22EE3C

SHA256:

70C9418E95A3F76EF809E2B71698ABC20DC051D7722C8A27AE2EBC6C14BDD742

SSDEEP:

24576:aqH2jCi3Zs8DnH7HxQn35F5Pme/P0XroQR8Cn4m6gi4FZiXC2bkwGHbXynVq77BF:aCFPv2rogp378CcG72VqEFvhsdDZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • 70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe (PID: 3376)
      • cmd.exe (PID: 2576)
    • Changes the autorun value in the registry

      • cmd.exe (PID: 2576)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe (PID: 3376)
      • cmd.exe (PID: 2576)
    • Reads internet explorer settings

      • svchost.exe (PID: 3876)
      • svchost.exe (PID: 3400)
      • svchost.exe (PID: 2716)
      • svchost.exe (PID: 644)
      • svchost.exe (PID: 2788)
    • Reads Internet Cache Settings

      • svchost.exe (PID: 3400)
      • svchost.exe (PID: 3876)
      • svchost.exe (PID: 2716)
      • svchost.exe (PID: 644)
      • svchost.exe (PID: 2788)
    • Application launched itself

      • cmd.exe (PID: 2576)
    • Changes the started page of IE

      • cmd.exe (PID: 2576)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 1224)
      • cmd.exe (PID: 324)
      • cmd.exe (PID: 2496)
      • cmd.exe (PID: 2440)
      • cmd.exe (PID: 3568)
      • cmd.exe (PID: 3176)
    • Creates files in the user directory

      • svchost.exe (PID: 3400)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2740)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2576)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (24.4)
.exe | Win64 Executable (generic) (21.6)
.exe | UPX compressed Win32 Executable (21.2)
.exe | Win32 EXE Yoda's Crypter (20.8)
.dll | Win32 Dynamic Link Library (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:29 03:35:36+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 786432
InitializedDataSize: 1146880
UninitializedDataSize: -
EntryPoint: 0xa024e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
FileVersion: 1.0.0.0
FileDescription: wmxf
ProductName: wmxf
ProductVersion: 1.0.0.0
CompanyName: wmxf
LegalCopyright: wmxf 版权所有
Comments: wmxf

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Jan-2019 02:35:36
Detected languages:
  • Chinese - PRC
FileVersion: 1.0.0.0
FileDescription: wmxf
ProductName: wmxf
ProductVersion: 1.0.0.0
CompanyName: wmxf
LegalCopyright: wmxf 版权所有
Comments: wmxf

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 29-Jan-2019 02:35:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000BF78E
0x000C0000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49155
.rdata
0x000C1000
0x000F9ACC
0x000FA000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.66465
.data
0x001BB000
0x00051A0A
0x00014000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.04262
.rsrc
0x0020D000
0x00009238
0x0000A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.60495

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07695
461
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.18858
296
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
3.54799
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.74274
180
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
127
1.4183
12
Latin 1 / Western European
Chinese - PRC
RT_MENU
150
3.06278
152
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
286
3.5561
378
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
554
3.78697
250
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
1031
3.67246
584
Latin 1 / Western European
Chinese - PRC
RT_BITMAP
1032
1.91924
20
Latin 1 / Western European
Chinese - PRC
RT_GROUP_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
RASAPI32.dll
SHELL32.dll
USER32.dll
WININET.dll
WINMM.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
31
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe no specs svchost.exe no specs svchost.exe cmd.exe svchost.exe no specs svchost.exe no specs svchost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs format.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Users\admin\AppData\Local\Temp\70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe" C:\Users\admin\AppData\Local\Temp\70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exeexplorer.exe
User:
admin
Company:
wmxf
Integrity Level:
MEDIUM
Description:
wmxf
Exit code:
0
Version:
1.0.0.0
3876svchost.exeC:\Windows\system32\svchost.exe70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3400svchost.exeC:\Windows\system32\svchost.exe
70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2576C:\Windows\system32\cmd.exe wmxfC:\Windows\system32\cmd.exe
70c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2716svchost.exeC:\Windows\system32\svchost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
644svchost.exeC:\Windows\system32\svchost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788svchost.exeC:\Windows\system32\svchost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1224cmd /c attrib -s -h -r C:\ntldrC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3924cmd /c attrib -s -h -r c:\CONFIG.SYSC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
324cmd /c attrib -s -h -r C:\boot.iniC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
448
Read events
410
Write events
38
Delete events
0

Modification events

(PID) Process:(3876) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3876) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3400) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3400) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2576) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:svchoost
Value:
C:\WINDOWS\System32\Drivers\svchoost.exe
(PID) Process:(2576) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:Start Page
Value:
www.djuncy.monkeyserve.com
(PID) Process:(2576) cmd.exeKey:HKEY_CURRENT_USER\SoftWare \Microsoft \Windows \CurrentVersion \Policies\WinOldApp
Operation:writeName:Disabled
Value:
1
(PID) Process:(2576) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Interner Settings\Zones\3
Operation:writeName:1803
Value:
3
(PID) Process:(2716) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2716) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1 086
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
337670c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exeC:\Users\admin\AppData\Local\Temp\134113.tmp
MD5:
SHA256:
337670c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exeC:\Users\admin\AppData\Local\Temp\134143.tmp
MD5:
SHA256:
337670c9418e95a3f76ef809e2b71698abc20dc051d7722c8a27ae2ebc6c14bdd742.exeC:\Users\admin\AppData\Local\Temp\134144.tmp
MD5:
SHA256:
2576cmd.exeC:\Users\admin\AppData\Local\Temp\13423c.tmp
MD5:
SHA256:
2576cmd.exeC:\Users\admin\AppData\Local\Temp\13425c.tmp
MD5:
SHA256:
2576cmd.exeC:\Users\admin\AppData\Local\Temp\13426d.tmp
MD5:
SHA256:
2576cmd.exeC:\Users\admin\AppData\Local\Temp\2cUArBV.sys
MD5:
SHA256:
2576cmd.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\SwReporter\33.170.201\software_reporter_tool.exe
MD5:
SHA256:
2576cmd.exeC:\ProgramData\Mozilla\vunqdmzzhd.exeexecutable
MD5:A257C01EB4293E98B0700E7D36105BAB
SHA256:90A0F847EB647CA89F592CCC55AED78F2F132E5E437937A5464921A6859971E2
2576cmd.exeC:\ProgramData\Adobe\auqhvveeri.exeexecutable
MD5:A257C01EB4293E98B0700E7D36105BAB
SHA256:90A0F847EB647CA89F592CCC55AED78F2F132E5E437937A5464921A6859971E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
9
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3400
svchost.exe
GET
45.249.95.61:80
http://www.mojunxie.win/cansu521.txt
CN
malicious
3400
svchost.exe
GET
45.249.95.61:80
http://www.mojunyy.cn/cansu521.txt
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
122.114.130.31:3203
yuanlin.6600.org
CHINA UNICOM China169 Backbone
CN
unknown
3400
svchost.exe
45.249.95.61:80
www.mojunyy.cn
hongkong kwaifong information service limited
CN
suspicious

DNS requests

Domain
IP
Reputation
www.mojunyy.cn
  • 45.249.95.61
malicious
www.mojunxie.win
  • 45.249.95.61
malicious
yuanlin.6600.org
  • 122.114.130.31
unknown

Threats

No threats detected
No debug info