analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Local\Temp\ccors.exe

Full analysis: https://app.any.run/tasks/ac51d0f5-78c5-4c2d-b405-8f2bc7128a14
Verdict: Malicious activity
Analysis date: July 11, 2019, 18:24:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D487D18881CC0A64A4249B8390E7FB85

SHA1:

CE2D44ED642865253F77886FB4E1281E007FDF99

SHA256:

7FEF3BF4F5F79151E5D87DFB9B271095CF31EFFB64436F1510E593C9BBB1EA40

SSDEEP:

6144:jcFvrd1rWkNYiclkBw1x42dy8r1YAbycKD6xQ86JQPDHDdx/QtqV:I1dCicWy1xFc8r1NbZKDEQPJQPDHvd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • ccors.exe (PID: 3728)
      • ccors.exe (PID: 3716)
      • ccors.exe (PID: 3056)
    • Changes appearance of the explorer extensions

      • ccors.exe (PID: 3728)
      • ccors.exe (PID: 3056)
      • ccors.exe (PID: 3716)
    • UAC/LUA settings modification

      • ccors.exe (PID: 3728)
      • ccors.exe (PID: 3056)
      • ccors.exe (PID: 3716)
    • Disables registry editing tools (regedit)

      • ccors.exe (PID: 3728)
      • ccors.exe (PID: 3056)
      • ccors.exe (PID: 3716)
    • Changes the login/logoff helper path in the registry

      • ccors.exe (PID: 3728)
      • ccors.exe (PID: 3056)
      • ccors.exe (PID: 3716)
  • SUSPICIOUS

    • Application launched itself

      • ccors.exe (PID: 3728)
    • Creates files in the program directory

      • ccors.exe (PID: 3056)
    • Creates files in the user directory

      • notepad++.exe (PID: 1492)
  • INFO

    • Manual execution by user

      • notepad++.exe (PID: 1492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2247a
UninitializedDataSize: -
InitializedDataSize: 245760
CodeSize: 167936
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2006:12:09 04:26:47+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Dec-2006 03:26:47

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Dec-2006 03:26:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00028463
0x0002C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.30283
.rdata
0x0002A000
0x00003754
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.74676
.data
0x0002E000
0x00037054
0x00025000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.39043

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
VERSION.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
19
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ccors.exe ccors.exe ccors.exe regedit.exe no specs regedit.exe regedit.exe no specs regedit.exe regedit.exe no specs regedit.exe regedit.exe no specs regedit.exe regedit.exe no specs regedit.exe notepad++.exe gup.exe regedit.exe no specs regedit.exe regedit.exe no specs regedit.exe

Process information

PID
CMD
Path
Indicators
Parent process
3728"C:\Users\admin\AppData\Local\Temp\ccors.exe" C:\Users\admin\AppData\Local\Temp\ccors.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3056"C:\Users\admin\AppData\Local\Temp\ccors.exe" "-"C:\Users\admin\AppData\Local\Temp\ccors.exe
ccors.exe
User:
admin
Integrity Level:
MEDIUM
3716"C:\Users\admin\AppData\Local\Temp\ccors.exe" "-"C:\Users\admin\AppData\Local\Temp\ccors.exe
ccors.exe
User:
admin
Integrity Level:
MEDIUM
3324"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.execcors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2716"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.exe
ccors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
860"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.execcors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1232"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.exe
ccors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3536"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.execcors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3952"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.exe
ccors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3392"regedit.exe" "C:\Users\admin\AppData\Local\Temp\zevdjvakxh.reg"C:\Windows\regedit.execcors.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 803
Read events
1 580
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
3056ccors.exeC:\Users\admin\AppData\Local\Temp\mkuvuzxagjcsmaqhmljtutywz.ibrbinary
MD5:F1CC417073F5B37705A8495A6CD027D0
SHA256:FF48B382C1889137A8D351FA41531C213D0C5579B1C1D7822E6E11CF36F9B598
3056ccors.exeC:\Users\admin\AppData\Local\mkuvuzxagjcsmaqhmljtutywz.ibrbinary
MD5:F1CC417073F5B37705A8495A6CD027D0
SHA256:FF48B382C1889137A8D351FA41531C213D0C5579B1C1D7822E6E11CF36F9B598
3056ccors.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\mkuvuzxagjcsmaqhmljtutywz.ibrbinary
MD5:F1CC417073F5B37705A8495A6CD027D0
SHA256:FF48B382C1889137A8D351FA41531C213D0C5579B1C1D7822E6E11CF36F9B598
1492notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\plugins\Config\converter.initext
MD5:F70F579156C93B097E656CABA577A5C9
SHA256:B926498A19CA95DC28964B7336E5847107DD3C0F52C85195C135D9DD6CA402D4
3056ccors.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\mkuvuzxagjcsmaqhmljtutywz.ibrbinary
MD5:F1CC417073F5B37705A8495A6CD027D0
SHA256:FF48B382C1889137A8D351FA41531C213D0C5579B1C1D7822E6E11CF36F9B598
3056ccors.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\System32\mkuvuzxagjcsmaqhmljtutywz.ibrbinary
MD5:F1CC417073F5B37705A8495A6CD027D0
SHA256:FF48B382C1889137A8D351FA41531C213D0C5579B1C1D7822E6E11CF36F9B598
1492notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\langs.xmlxml
MD5:E792264BEC29005B9044A435FBA185AB
SHA256:5298FD2F119C43D04F6CF831F379EC25B4156192278E40E458EC356F9B49D624
3056ccors.exeC:\Users\admin\AppData\Local\Temp\zevdjvakxh.regtext
MD5:A8702BDFF482E47B2E74B115FFAAF779
SHA256:15BD561433C476CB5E4AD5EB3AFE7ECA32841149FFDC21E1D33181532669EE6B
1492notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\stylers.xmlxml
MD5:44982E1D48434C0AB3E8277E322DD1E4
SHA256:3E661D3F1FF3977B022A0ACC26B840B5E57D600BC03DCFC6BEFDB408C665904C
1492notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\shortcuts.xmltext
MD5:AD21A64014891793DD9B21D835278F36
SHA256:C24699C9D00ABDD510140FE1B2ACE97BFC70D8B21BF3462DED85AFC4F73FE52F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
72.247.178.16:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
NL
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3416
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted
72.247.178.16:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
isrg.trustid.ocsp.identrust.com
  • 72.247.178.16
  • 72.247.178.41
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093