analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KFDJfd.exe

Full analysis: https://app.any.run/tasks/c6f170bb-427f-4598-bab7-8ce4c9221a82
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 21:43:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
alphaircbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A44B42BEF57F6EA94A9DDD4871DAD5C2

SHA1:

B7E3EF0065647A311EE73A6F8A6F2FAF6E5F1724

SHA256:

814714E94C1FD674CA5A9738204ABD667FC49C4EF5A270E72338CE4B2F607E79

SSDEEP:

12288:mzhcxCGYBUddWarg+cG7CRt53HVeP+ocNqSjXGe:mzhaP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • KFDJfd.exe (PID: 1388)
    • Uses Task Scheduler to run other applications

      • KFDJfd.exe (PID: 1388)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1996)
    • ALPHAIRCBOT was detected

      • KFDJfd.exe (PID: 1388)
  • SUSPICIOUS

    • Changes IE settings (feature browser emulation)

      • KFDJfd.exe (PID: 1388)
    • Checks for external IP

      • KFDJfd.exe (PID: 1388)
    • Connects to unusual port

      • KFDJfd.exe (PID: 1388)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: svchost
OriginalFileName: svchost.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2017
InternalName: svchost.exe
FileVersion: 1.0.0.0
FileDescription: svchost
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x7fdee
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 515584
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:11:02 20:38:37+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Nov-2018 19:38:37
Comments: -
CompanyName: -
FileDescription: svchost
FileVersion: 1.0.0.0
InternalName: svchost.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFilename: svchost.exe
ProductName: svchost
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Nov-2018 19:38:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0007DDF4
0x0007DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62216
.rsrc
0x00080000
0x00000598
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.03092
.reloc
0x00082000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ALPHAIRCBOT kfdjfd.exe schtasks.exe no specs kfdjfd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1388"C:\Users\admin\AppData\Local\Temp\KFDJfd.exe" C:\Users\admin\AppData\Local\Temp\KFDJfd.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Version:
1.0.0.0
1996"schtasks.exe" /create /sc minute /mo 1 /tn "Decadmin" /tr "C:\Users\admin\AppData\Local\Temp\KFDJfd.exe"C:\Windows\system32\schtasks.exeKFDJfd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3104C:\Users\admin\AppData\Local\Temp\KFDJfd.exe C:\Users\admin\AppData\Local\Temp\KFDJfd.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
Total events
61
Read events
40
Write events
21
Delete events
0

Modification events

(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:KFDJfd.exe
Value:
8888
(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:KFDJfd.vshost.exe
Value:
8888
(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:admin.exe
Value:
8888
(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:admin.vshost.exe
Value:
8888
(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:admin.exe
Value:
8
(PID) Process:(1388) KFDJfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
Operation:writeName:admin.vshost.exe
Value:
8
(PID) Process:(1388) KFDJfd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\KFDJfd_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1388) KFDJfd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\KFDJfd_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1388) KFDJfd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\KFDJfd_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1388) KFDJfd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\KFDJfd_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1388KFDJfd.exeC:\Users\admin\AppData\Local\svchost\KFDJfd.exe_Url_bqprusqig41yf2ddkh0alffbdzp4cp1p\1.0.0.0\as03fq-z.newcfg
MD5:
SHA256:
1388KFDJfd.exeC:\Users\admin\AppData\Local\svchost\KFDJfd.exe_Url_bqprusqig41yf2ddkh0alffbdzp4cp1p\1.0.0.0\user.configxml
MD5:99990EEB9EAA75A070EE6985E0052B59
SHA256:5051CA69AEA00B2EAABA1FBB52983947A18E42FD9E5EFDB86AC7CC8308E554CB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1388
KFDJfd.exe
GET
200
185.194.141.58:80
http://ip-api.com/line/
DE
text
168 b
shared
1388
KFDJfd.exe
GET
200
185.194.141.58:80
http://ip-api.com/line/
DE
text
168 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1388
KFDJfd.exe
80.82.64.205:1928
cnznlb.fun
Quasi Networks LTD.
SC
malicious
1388
KFDJfd.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
ip-api.com
  • 185.194.141.58
shared
cnznlb.fun
  • 80.82.64.205
malicious

Threats

PID
Process
Class
Message
1388
KFDJfd.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1388
KFDJfd.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1388
KFDJfd.exe
A Network Trojan was detected
ET TROJAN IRC Nick change on non-standard port
1388
KFDJfd.exe
A Network Trojan was detected
ET TROJAN Likely Bot Nick in IRC (Country Code ISO 3166-1 alpha-2
1388
KFDJfd.exe
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS IRC - NICK and 3 Letter Country Code
1388
KFDJfd.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1388
KFDJfd.exe
A Network Trojan was detected
ET POLICY IRC Channel JOIN on non-standard port
1 ETPRO signatures available at the full report
Process
Message
KFDJfd.exe
%s%s%s%s%s%s%s%s%s%s%s
KFDJfd.exe
:
KFDJfd.exe
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
KFDJfd.exe
KFDJfd.exe
:
KFDJfd.exe
:
KFDJfd.exe
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
KFDJfd.exe
KFDJfd.exe
%s%s%s%s%s%s%s%s%s%s%s
KFDJfd.exe
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s