analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

scheduled.exe

Full analysis: https://app.any.run/tasks/ae57b227-7ffc-4e44-a67b-24022339e9e0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2019, 11:17:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

27E6542CB5F1F5C5B49B07BCE25834F1

SHA1:

1B3B7B4F214BF6272E94F3FA9B13115A0A16FD12

SHA256:

8804BE56E05D6DD1CBFC208ABF8163C220FF1AD84FC5A26218BA1C10E9562E46

SSDEEP:

98304:7RDpmNnqwTyM9eZ3Cuxa68km1bLVxRMR8THZVhuNWlJ/XVW66nzpuHzc8fx6INd:ltmNqwBQnm1fZ80HroWvlWf2Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • scheduled.exe (PID: 3040)
    • Changes settings of System certificates

      • scheduled.exe (PID: 3040)
      • csrss.exe (PID: 1472)
    • Changes the autorun value in the registry

      • scheduled.exe (PID: 2836)
    • Uses Task Scheduler to run other applications

      • csrss.exe (PID: 1472)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2720)
      • schtasks.exe (PID: 3176)
    • Application was dropped or rewritten from another process

      • windefender.exe (PID: 2624)
      • windefender.exe (PID: 2856)
    • Downloads executable files from the Internet

      • csrss.exe (PID: 1472)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • scheduled.exe (PID: 3040)
      • scheduled.exe (PID: 2836)
      • csrss.exe (PID: 1472)
      • windefender.exe (PID: 2856)
    • Reads the machine GUID from the registry

      • scheduled.exe (PID: 3040)
      • csrss.exe (PID: 1472)
    • Modifies the open verb of a shell class

      • scheduled.exe (PID: 3040)
    • Adds / modifies Windows certificates

      • scheduled.exe (PID: 3040)
      • csrss.exe (PID: 1472)
    • Application launched itself

      • scheduled.exe (PID: 1152)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 2820)
    • Creates files in the Windows directory

      • scheduled.exe (PID: 2836)
      • csrss.exe (PID: 1472)
    • Executable content was dropped or overwritten

      • scheduled.exe (PID: 2836)
      • csrss.exe (PID: 1472)
    • Starts itself from another location

      • scheduled.exe (PID: 2836)
    • Creates files in the driver directory

      • csrss.exe (PID: 1472)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2824)
      • cmd.exe (PID: 2568)
      • cmd.exe (PID: 3604)
      • cmd.exe (PID: 3696)
    • Executed as Windows Service

      • windefender.exe (PID: 2624)
    • Searches for installed software

      • csrss.exe (PID: 1472)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:03:24 03:23:21+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 6472192
InitializedDataSize: 5233664
UninitializedDataSize: -
EntryPoint: 0x5f70bd
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.5.1
ProductVersionNumber: 1.1.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: 81
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
FileVersion: 1.0.5.4
InternalName: xyukfuyk.esa
LegalCopyright: Copyright (C) 2019, gcjhfkh
ProductVersion: 1.7.6

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Mar-2018 02:23:21
Detected languages:
  • Chinese - PRC
FileVersion: 1.0.5.4
InternalName: xyukfuyk.esa
LegalCopyright: Copyright (C) 2019, gcjhfkh
ProductVersion: 1.7.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Mar-2018 02:23:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0062C015
0x0062C200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.65543
.rdata
0x0062E000
0x00008448
0x00008600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.49203
.data
0x00637000
0x004DE6FC
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.63966
.idata
0x00B16000
0x00001CA7
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.57224
.rsrc
0x00B18000
0x0000C000
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.08042
.reloc
0x00B24000
0x00009ADD
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.98979

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.46871
468
UNKNOWN
UNKNOWN
RT_VERSION
2
5.44954
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.97367
1736
UNKNOWN
UNKNOWN
RT_ICON
4
4.33655
1384
UNKNOWN
UNKNOWN
RT_ICON
5
5.04166
9640
UNKNOWN
UNKNOWN
RT_ICON
6
5.42336
4264
UNKNOWN
UNKNOWN
RT_ICON
7
5.29278
2440
UNKNOWN
UNKNOWN
RT_ICON
8
5.23164
1128
UNKNOWN
UNKNOWN
RT_ICON
11
3.29013
1494
UNKNOWN
UNKNOWN
RT_STRING
12
3.29261
1350
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
24
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start scheduled.exe cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe scheduled.exe no specs scheduled.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csrss.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs cmd.exe no specs sc.exe no specs windefender.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Users\admin\AppData\Local\Temp\scheduled.exe" C:\Users\admin\AppData\Local\Temp\scheduled.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2552cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exescheduled.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3684CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3980"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1812"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1152"C:\Users\admin\AppData\Local\Temp\scheduled.exe" C:\Users\admin\AppData\Local\Temp\scheduled.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
2
2836"C:\Users\admin\AppData\Local\Temp\scheduled.exe"C:\Users\admin\AppData\Local\Temp\scheduled.exe
scheduled.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
2
2820cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exescheduled.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2748netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2152cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exescheduled.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
916
Read events
527
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2836scheduled.exeC:\Windows\rss\csrss.exeexecutable
MD5:27E6542CB5F1F5C5B49B07BCE25834F1
SHA256:8804BE56E05D6DD1CBFC208ABF8163C220FF1AD84FC5A26218BA1C10E9562E46
1472csrss.exeC:\Windows\windefender.exeexecutable
MD5:4F551CB9A7C7D24104C19AC85E55DEFE
SHA256:F118E52A73227B85FBB0CB7D202C3753916E518C516286C441A2DC92EDE1F023
1472csrss.exeC:\Windows\System32\drivers\Winmon.sysexecutable
MD5:4EF0C39E632279D7B3672D2EFC071E5B
SHA256:889FB266C4C01BB4EF67635249C8DAEB641FC86CE62FC280B34BEEC415FB6129
1472csrss.exeC:\Windows\System32\drivers\WinmonProcessMonitor.sysexecutable
MD5:622FD523A87CB55BE0B676A70C64E8F8
SHA256:F609C6656A0C451DAFA5173DF0CD848F7CB7F22C4F150F8D16716C12593DE66C
1472csrss.exeC:\Windows\System32\drivers\WinmonFS.sysexecutable
MD5:0D3A8D67CD969C6E096B4D29E910DD9E
SHA256:EB0BE2AC3833C843214A55B14C31125A7B600D5272BDF322C4871F42627576E4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1472
csrss.exe
GET
200
104.31.87.235:80
http://seamonkey.club/app/watchdog.exe?t=2019-05-20
US
executable
1.37 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
104.31.87.235:80
seamonkey.club
Cloudflare Inc
US
shared
1472
csrss.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared
3040
scheduled.exe
104.18.36.59:443
weekdanys.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.18.36.59
  • 104.18.37.59
malicious
seamonkey.club
  • 104.31.87.235
  • 104.31.86.235
malicious

Threats

PID
Process
Class
Message
1472
csrss.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
1472
csrss.exe
Misc activity
ET USER_AGENTS Go HTTP Client User-Agent
1472
csrss.exe
Misc activity
ET INFO Packed Executable Download
1472
csrss.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info