analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uetur.exe

Full analysis: https://app.any.run/tasks/aff86cb9-2eac-4f88-8619-6ec439e3480a
Verdict: Malicious activity
Analysis date: July 11, 2019, 13:46:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E642A332BA5AC7AC5D44B042DA1FA25F

SHA1:

E801A4DF7E7F8B032F0D07E8B10703CD795DA302

SHA256:

7D2B76667AA5ADE2ABA626EC54EF25F85F245883801030BBBD36AACD687089C5

SSDEEP:

12288:eke+4CQTv+vjT6wXReWa6sHFAUcBeDip3XlHtS:gCQgRXPUc3XnS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1824)
      • cmd.exe (PID: 3140)
      • cmd.exe (PID: 3816)
      • cmd.exe (PID: 2432)
    • Disables Windows Defender

      • uetur.exe (PID: 3728)
      • uetut.exe (PID: 332)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3488)
    • Loads the Task Scheduler COM API

      • uetut.exe (PID: 332)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • uetur.exe (PID: 3728)
    • Creates files in the user directory

      • uetur.exe (PID: 3728)
      • powershell.exe (PID: 2320)
      • powershell.exe (PID: 3708)
    • Starts CMD.EXE for commands execution

      • uetur.exe (PID: 3728)
      • uetut.exe (PID: 332)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3428)
      • cmd.exe (PID: 3748)
    • Executed via COM

      • DllHost.exe (PID: 3488)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (63.9)
.exe | Win32 Executable MS Visual C++ (generic) (24.3)
.dll | Win32 Dynamic Link Library (generic) (5.1)
.exe | Win32 Executable (generic) (3.5)
.exe | Generic Win/DOS Executable (1.5)

EXIF

EXE

OriginalFileName: MIS.exe
InternalName: MIS
ProductVersion: 1
FileVersion: 1
ProductName: MIS
LegalTrademarks: HX Technologies
LegalCopyright: No Copyright
FileDescription: CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish type
CompanyName: HX® Technologies
Comments: MIS For Cagayan State University At Sanchez Mira
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x267c
UninitializedDataSize: -
InitializedDataSize: 176128
CodeSize: 516096
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:04:01 10:47:21+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2019 08:47:21
Detected languages:
  • English - Australia
  • English - United States
Comments: MIS For Cagayan State University At Sanchez Mira
CompanyName: HX® Technologies
FileDescription: CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish type
LegalCopyright: No Copyright
LegalTrademarks: HX Technologies
ProductName: MIS
FileVersion: 1.00
ProductVersion: 1.00
InternalName: MIS
OriginalFilename: MIS.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2019 08:47:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007D940
0x0007E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.93513
.data
0x0007F000
0x00009DC4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00089000
0x000293A4
0x0002A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.97938

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.40293
1000
Latin 1 / Western European
English - United States
RT_VERSION
2
1.04767
44
Latin 1 / Western European
English - Australia
RT_STRING
19
2.56371
124
Latin 1 / Western European
English - Australia
RT_STRING
20
3.14719
252
Latin 1 / Western European
English - Australia
RT_STRING
22
2.39929
92
Latin 1 / Western European
English - Australia
RT_STRING
23
2.68281
128
Latin 1 / Western European
English - Australia
RT_STRING
101
7.99787
165888
Latin 1 / Western European
UNKNOWN
GRP
30001
3.03686
744
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
kernel32.dll
oleaut32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
15
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start uetur.exe cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs uetut.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3728"C:\Users\admin\AppData\Local\Temp\uetur.exe" C:\Users\admin\AppData\Local\Temp\uetur.exe
explorer.exe
User:
admin
Company:
HX® Technologies
Integrity Level:
MEDIUM
Description:
CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish type
Exit code:
0
Version:
1.00
1824/c sc stop WinDefendC:\Windows\system32\cmd.exeuetur.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2852sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3140/c sc delete WinDefendC:\Windows\system32\cmd.exeuetur.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3428/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exeuetur.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2164sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2320powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3488C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
332"C:\Users\admin\AppData\Roaming\chromedata\uetut.exe" C:\Users\admin\AppData\Roaming\chromedata\uetut.exeDllHost.exe
User:
admin
Company:
HX® Technologies
Integrity Level:
HIGH
Description:
CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish type
Exit code:
0
Version:
1.00
2432/c sc stop WinDefendC:\Windows\system32\cmd.exeuetut.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
779
Read events
663
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3Y22GHECF01PW2HDJJ5I.temp
MD5:
SHA256:
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CMMO3QDEY02B0ITZ5VLU.temp
MD5:
SHA256:
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFd064a.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
2320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
3728uetur.exeC:\Users\admin\AppData\Roaming\chromedata\uetut.exeexecutable
MD5:E642A332BA5AC7AC5D44B042DA1FA25F
SHA256:7D2B76667AA5ADE2ABA626EC54EF25F85F245883801030BBBD36AACD687089C5
2320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFced34.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info