analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

chy.exe

Full analysis: https://app.any.run/tasks/9f3dd9d6-fa5e-47a4-8307-fa483f87f3b8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 06:21:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
smoke
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2D149B6433331651ECE8F65237F13163

SHA1:

17DD2CE43CFBDA803460BDB312C5DB2E75BB62EB

SHA256:

7A1CF9F5310BA36FB659D2324329591AB9E299458320B8179958A0AF47365DAE

SSDEEP:

6144:bXdpwtyA85HFbtzI6oYE/e69w+oXGq2evCpkp/NfR0e2TrZV14sfiFfuVz0OXjoX:bNpzA4pz5vE/e6CxXGq2erf2zfAa6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SMOKE was detected

      • explorer.exe (PID: 1604)
    • Connects to CnC server

      • explorer.exe (PID: 1604)
    • Loads the Task Scheduler COM API

      • explorer.exe (PID: 1604)
    • Writes to a start menu file

      • explorer.exe (PID: 1604)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 1968)
    • Runs injected code in another process

      • explorer.exe (PID: 1552)
    • Application was injected by another process

      • dwm.exe (PID: 1556)
      • windanr.exe (PID: 2372)
  • SUSPICIOUS

    • Creates files in the user directory

      • explorer.exe (PID: 1604)
    • Application launched itself

      • chy.exe (PID: 1688)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 1604)
    • Loads DLL from Mozilla Firefox

      • explorer.exe (PID: 1576)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:12:06 12:24:33+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 143360
InitializedDataSize: 786432
UninitializedDataSize: -
EntryPoint: 0xa41c
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.269
ProductVersionNumber: 2.0.0.269
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Download Manager
FileVersion: 2.0.0.269s
InternalName: Adobe Download Manager
LegalCopyright: Copyright 2015 Adobe Systems Incorporated. All rights reserved.
OriginalFileName: Adobe Download Manager
ProductName: Adobe Download Manager
ProductVersion: 2.0.0.269s

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2016 11:24:33
Detected languages:
  • English - United States
CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Download Manager
FileVersion: 2.0.0.269s
InternalName: Adobe Download Manager
LegalCopyright: Copyright 2015 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Adobe Download Manager
ProductName: Adobe Download Manager
ProductVersion: 2.0.0.269s

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Dec-2016 11:24:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00022851
0x00023000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.47972
.rdata
0x00024000
0x00007080
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.18675
.data
0x0002C000
0x0000EEA8
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.35754
.rsrc
0x0003B000
0x0009D700
0x0009E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.92334
.xml
0x000D9000
0x0000A67C
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.97933

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38603
924
UNKNOWN
English - United States
RT_VERSION
2
2.4776
2440
UNKNOWN
UNKNOWN
RT_ICON
3
2.41021
4264
UNKNOWN
UNKNOWN
RT_ICON
4
2.36049
9640
UNKNOWN
UNKNOWN
RT_ICON
5
2.33187
16936
UNKNOWN
UNKNOWN
RT_ICON
6
2.2464
38056
UNKNOWN
UNKNOWN
RT_ICON
7
2.18591
67624
UNKNOWN
UNKNOWN
RT_ICON
8
2.18468
152104
UNKNOWN
UNKNOWN
RT_ICON
9
2.1768
270376
UNKNOWN
UNKNOWN
RT_ICON
102
3.19162
370
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
17
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start inject inject chy.exe no specs chy.exe no specs taskmgr.exe no specs #SMOKE explorer.exe explorer.exe explorer.exe no specs explorer.exe no specs explorer.exe explorer.exe no specs explorer.exe no specs dwm.exe windanr.exe explorer.exe no specs explorer.exe no specs explorer.exe no specs explorer.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1688"C:\Users\admin\Desktop\chy.exe" C:\Users\admin\Desktop\chy.exeexplorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Download Manager
Exit code:
0
Version:
2.0.0.269s
3776"C:\Users\admin\Desktop\chy.exe"C:\Users\admin\Desktop\chy.exechy.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Download Manager
Exit code:
0
Version:
2.0.0.269s
3160"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1604C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1576C:\Windows\explorer.exeC:\Windows\explorer.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
840C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
780C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1968C:\Windows\explorer.exeC:\Windows\explorer.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1988C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1552C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 863
Read events
1 831
Write events
32
Delete events
0

Modification events

(PID) Process:(1604) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
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
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\display.dll,-4
Value:
S&creen resolution
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\System\wab32res.dll,-4602
Value:
Contact file
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Windows Sidebar\sidebar.exe,-11100
Value:
&Gadgets
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\system32\themecpl.dll,-10
Value:
Pe&rsonalize
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@"C:\Program Files\Windows Journal\Journal.exe",-3072
Value:
Journal Document
(PID) Process:(1604) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:Classes
Value:
.accdb
(PID) Process:(1604) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:~reserved~
Value:
0800000000000600
(PID) Process:(1604) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
02
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1688chy.exeC:\Users\admin\AppData\Local\Temp\Liebert.bmp
MD5:
SHA256:
1604explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rdtjbbhh.lnk
MD5:
SHA256:
1576explorer.exeC:\Users\admin\AppData\Local\Temp\2541.tmp
MD5:
SHA256:
1604explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\rdtjbbhh\tesrdgeh.exeexecutable
MD5:2D149B6433331651ECE8F65237F13163
SHA256:7A1CF9F5310BA36FB659D2324329591AB9E299458320B8179958A0AF47365DAE
1604explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\rdtjbbhh\rdtjbbhhbinary
MD5:7DC0A7C20DAC90094CC672267344DFFC
SHA256:DD6DAD034229F6104F0838D0AFD9605B1921DDB6215B6A153ED1DAE5C48DD2D9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1604
explorer.exe
POST
404
43.225.55.107:80
http://biharmart.com/ip/
AE
ddi
430 Kb
malicious
1576
explorer.exe
POST
404
43.225.55.107:80
http://biharmart.com/ip/
AE
html
330 b
malicious
1968
explorer.exe
POST
404
43.225.55.107:80
http://biharmart.com/ip/
AE
html
330 b
malicious
1604
explorer.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1604
explorer.exe
2.16.186.26:80
www.msftncsi.com
Akamai International B.V.
whitelisted
1576
explorer.exe
43.225.55.107:80
biharmart.com
PDR
AE
malicious
1968
explorer.exe
43.225.55.107:80
biharmart.com
PDR
AE
malicious
1604
explorer.exe
43.225.55.107:80
biharmart.com
PDR
AE
malicious

DNS requests

Domain
IP
Reputation
www.msftncsi.com
  • 2.16.186.26
  • 2.16.186.17
whitelisted
biharmart.com
  • 43.225.55.107
malicious

Threats

PID
Process
Class
Message
1604
explorer.exe
A Network Trojan was detected
ET TROJAN Sharik/Smoke CnC Beacon 7
1 ETPRO signatures available at the full report
No debug info