analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca

Full analysis: https://app.any.run/tasks/c68425b8-de1a-4ad1-b9ce-5a18e849649c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 25, 2019, 12:39:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
miner
trojan
floxif
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

4BB91FF4B7D625BCBDF09D1A63A9894D

SHA1:

CA2E10D8A6A4EB4560AD0D1547A6377FA529B6CA

SHA256:

79AB66DE605D0E249646E284F4BAD8FC3923DABF5D28BC62AC2ACB501BD21DEB

SSDEEP:

98304:ytUVPnq1y5tQOM33ZNqCtBixHl54OJjes1b5:jVPq1yLanrqTr4SeS5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
      • IMG001.exe (PID: 3044)
    • FLOXIF was detected

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
      • IMG001.exe (PID: 3044)
    • Connects to CnC server

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
      • IMG001.exe (PID: 3044)
    • Changes the autorun value in the registry

      • IMG001.exe (PID: 3044)
    • Application was dropped or rewritten from another process

      • IMG001.exe (PID: 3044)
    • Writes to a start menu file

      • IMG001.exe (PID: 3044)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
    • Dropped object may contain URLs of mainers pools

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
    • Creates files in the user directory

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
      • IMG001.exe (PID: 3044)
    • Executable content was dropped or overwritten

      • ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe (PID: 3852)
      • IMG001.exe (PID: 3044)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (91.9)
.exe | Win32 Executable MS Visual C++ (generic) (3.3)
.exe | Win64 Executable (generic) (3)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:12:05 23:51:50+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 23552
InitializedDataSize: 3927040
UninitializedDataSize: 8192
EntryPoint: 0x30de
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2009 22:51:50
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Dec-2009 22:51:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005A2C
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.42659
.rdata
0x00007000
0x00001190
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17976
.data
0x00009000
0x003BC798
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.61456
.ndata
0x003C6000
0x00040000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00406000
0x0000F160
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.88479

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20956
716
UNKNOWN
English - United States
RT_MANIFEST
2
3.95465
9640
UNKNOWN
English - United States
RT_ICON
3
4.44806
4264
UNKNOWN
English - United States
RT_ICON
4
4.74717
3752
UNKNOWN
English - United States
RT_ICON
5
5.41664
2216
UNKNOWN
English - United States
RT_ICON
6
2.9738
1640
UNKNOWN
English - United States
RT_ICON
7
3.83015
1384
UNKNOWN
English - United States
RT_ICON
8
5.32149
1128
UNKNOWN
English - United States
RT_ICON
9
3.26704
744
UNKNOWN
English - United States
RT_ICON
10
3.05995
296
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #FLOXIF ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe cmd.exe no specs #FLOXIF img001.exe

Process information

PID
CMD
Path
Indicators
Parent process
3852"C:\Users\admin\AppData\Local\Temp\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe" C:\Users\admin\AppData\Local\Temp\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
2
3060"C:\Windows\system32\cmd.exe" /c more<"C:\Users\admin\AppData\Local\Temp\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe:P">"C:\Users\admin\AppData\Local\Temp\P.txt"C:\Windows\system32\cmd.execa2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3044"C:\Users\admin\AppData\Roaming\NsCpuCNMiner\IMG001.exe" C:\Users\admin\AppData\Roaming\NsCpuCNMiner\IMG001.exe
ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
User:
admin
Integrity Level:
MEDIUM
Total events
797
Read events
740
Write events
57
Delete events
0

Modification events

(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3852) ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
8
Suspicious files
2
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Roaming\NsCpuCNMiner\IMG001.exe.tmp
MD5:
SHA256:
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Roaming\NsCpuCNMiner\IMG001.exeexecutable
MD5:10E82A9FD02A70EA7297FF36D7435284
SHA256:A4B695345A62980484E7B8C910926FA26442CA967502CC18EE59ED1A65118BBA
3044IMG001.exeC:\Users\admin\AppData\Local\Temp\A1D26E2\B6E1E8CBE4.tmpexecutable
MD5:10E82A9FD02A70EA7297FF36D7435284
SHA256:A4B695345A62980484E7B8C910926FA26442CA967502CC18EE59ED1A65118BBA
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Roaming\NsCpuCNMiner\NsCpuCNMiner64.exeexecutable
MD5:EEDB9D86AE8ABC65FA7AC7C6323D4E8F
SHA256:D0326F0DDCE4C00F93682E3A6F55A3125F6387E959E9ED6C5E5584E78E737078
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Local\Temp\conres.dllexecutable
MD5:7574CF2C64F35161AB1292E2F532AABF
SHA256:DE055A89DE246E629A8694BDE18AF2B1605E4B9B493C7E4AEF669DD67ACF5085
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Local\Temp\A1D26E2\A35996CF0C.tmpexecutable
MD5:10E82A9FD02A70EA7297FF36D7435284
SHA256:A4B695345A62980484E7B8C910926FA26442CA967502CC18EE59ED1A65118BBA
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Roaming\NsCpuCNMiner\IMG001.exe.datexecutable
MD5:262542B0D06F177A11C731E520FDB089
SHA256:5010D6EF9870EE30643A53747CA37242B2DEE1BC1682E7D2AEB74BAAD8F31C85
3044IMG001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Run.lnklnk
MD5:1EDEF51AED258DBFAB6F00FC02E12375
SHA256:D4AF7A9A0EC81EEA1828F4E3E8BB1DE73E1974080C4F0B5DBD9864C1C7F35D8E
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\users\admin\appdata\local\temp\conres.dll.000binary
MD5:5F177E9BC1D93CBB687E25F4EEF63FA9
SHA256:FA0347B49EA7E23A08D43B6ADAE03D9A0E3556C2A1479680D20F1358B70BDD6D
3852ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exeC:\Users\admin\AppData\Roaming\NsCpuCNMiner\NsCpuCNMiner32.exeexecutable
MD5:3AFEB8E9AF02A33FF71BF2F6751CAE3A
SHA256:A0EBA3FDA0D7B22A5D694105EC700DF7C7012DDC4AE611C3071EF858E2C69F08
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3852
ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
3044
IMG001.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
3044
IMG001.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
3044
IMG001.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
3044
IMG001.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
3044
IMG001.exe
GET
302
104.200.22.130:80
http://www.aieov.com/logo.gif
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3852
ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
104.200.22.130:80
www.aieov.com
Linode, LLC
US
malicious
3044
IMG001.exe
104.200.22.130:80
www.aieov.com
Linode, LLC
US
malicious
3852
ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
13.33.216.18:443
d39f23jfph0ylk.cloudfront.net
Amazon.com, Inc.
US
unknown
104.200.22.130:80
www.aieov.com
Linode, LLC
US
malicious
3044
IMG001.exe
13.33.216.18:443
d39f23jfph0ylk.cloudfront.net
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
5isohu.com
whitelisted
www.aieov.com
  • 104.200.22.130
  • 104.200.23.95
malicious
d39f23jfph0ylk.cloudfront.net
  • 13.33.216.18
  • 13.33.216.157
  • 13.33.216.37
  • 13.33.216.171
whitelisted

Threats

PID
Process
Class
Message
3852
ca2e10d8a6a4eb4560ad0d1547a6377fa529b6ca.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
3044
IMG001.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Floxif.A
7 ETPRO signatures available at the full report
No debug info