analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

931f52e339a904e8a5d345978c317f78f4a8784d

Full analysis: https://app.any.run/tasks/d1373570-8be5-4753-a330-7344d161eef9
Verdict: Malicious activity
Analysis date: May 24, 2019, 10:53:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

4738D7B0EC77C83685A382063C4239C3

SHA1:

98BDED14E96AC06179894DD79C276BAA387D4483

SHA256:

80F333D4779BC74CA08E70BA290D7811F68453D7E134AC262BA74D604FDE81BD

SSDEEP:

98304:o5ljwiMH1Xx8NtN4d8dW8zc10S+W5U/mfXnAp8:of8J4NGQWJ0dIeRp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 3184)
    • Changes the autorun value in the registry

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2412)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 3108)
    • Changes settings of System certificates

      • csrss.exe (PID: 3108)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2672)
      • schtasks.exe (PID: 700)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 3184)
      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2412)
      • csrss.exe (PID: 3108)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 308)
    • Application launched itself

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2544)
    • Modifies the open verb of a shell class

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 3184)
    • Creates files in the Windows directory

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2412)
      • csrss.exe (PID: 3108)
    • Executable content was dropped or overwritten

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2412)
      • csrss.exe (PID: 3108)
    • Reads the machine GUID from the registry

      • csrss.exe (PID: 3108)
    • Starts itself from another location

      • 931f52e339a904e8a5d345978c317f78f4a8784d.exe (PID: 2412)
    • Adds / modifies Windows certificates

      • csrss.exe (PID: 3108)
    • Creates files in the driver directory

      • csrss.exe (PID: 3108)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2696)
      • cmd.exe (PID: 3748)
      • cmd.exe (PID: 3612)
    • Searches for installed software

      • csrss.exe (PID: 3108)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:06:28 07:16:03+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 4485120
InitializedDataSize: 45056
UninitializedDataSize: 2129920
EntryPoint: 0x64f4e0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457D)
CharacterSet: Unknown (F56B)
InternalName: dopinocora.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Jun-2018 05:16:03

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-Jun-2018 05:16:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00208000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00209000
0x00447000
0x00446800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.61889
.rsrc
0x00650000
0x0000B000
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.49271

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
MSIMG32.dll
SHELL32.dll
USER32.dll
WINHTTP.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
66
Monitored processes
20
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 931f52e339a904e8a5d345978c317f78f4a8784d.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe 931f52e339a904e8a5d345978c317f78f4a8784d.exe no specs 931f52e339a904e8a5d345978c317f78f4a8784d.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3184"C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exe" C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3208cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exe931f52e339a904e8a5d345978c317f78f4a8784d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3688CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
776"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2744"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2544"C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exe" C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2412"C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exe"C:\Users\admin\AppData\Local\Temp\931f52e339a904e8a5d345978c317f78f4a8784d.exe
931f52e339a904e8a5d345978c317f78f4a8784d.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2532cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exe931f52e339a904e8a5d345978c317f78f4a8784d.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2976netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
308cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exe931f52e339a904e8a5d345978c317f78f4a8784d.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
880
Read events
513
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2412931f52e339a904e8a5d345978c317f78f4a8784d.exeC:\Windows\rss\csrss.exeexecutable
MD5:4738D7B0EC77C83685A382063C4239C3
SHA256:80F333D4779BC74CA08E70BA290D7811F68453D7E134AC262BA74D604FDE81BD
3108csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
3108csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
3108csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3108
csrss.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.18.36.59
  • 104.18.37.59
malicious
headbuild.info
suspicious

Threats

No threats detected
No debug info