analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cf9bbf4dd37dfaa787877dd6b07940c7.bat

Full analysis: https://app.any.run/tasks/76b647ae-40c5-4960-a62f-f85422a00aec
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 19, 2018, 04:57:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4A3593BEF0F80767AB05720C869D91E7

SHA1:

1989342535B82394425F7A0576AF62F7F1CA59FC

SHA256:

8D2B2A942C9E646A5F388837137A650716E11D95730DB7DFEAE26AB46778BA99

SSDEEP:

24576:/UXvf7OYL/+iAIl0+Unn+Zg8UB0eO6IwJrT6a64UcqFy6aVCidmrF8Mf5o9R7W7E:/Ts/DX0+knqbO0eO6IEri4UHFFaVqhpO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AdobeAcrobatReader.exe (PID: 3644)
      • admin.exe (PID: 4008)
      • AdobeAcrobatReader.exe (PID: 2772)
      • FORMA.exe (PID: 756)
      • table.exe (PID: 3148)
      • table.exe (PID: 3236)
    • Writes to a start menu file

      • cf9bbf4dd37dfaa787877dd6b07940c7.bat (PID: 3104)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3692)
    • Changes settings of System certificates

      • certutil.exe (PID: 3504)
    • Renames files like Ransomware

      • table.exe (PID: 3236)
    • Task Manager has been disabled (taskmgr)

      • table.exe (PID: 3236)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 2548)
      • wscript.exe (PID: 2976)
      • cf9bbf4dd37dfaa787877dd6b07940c7.bat (PID: 3104)
    • Creates files in the user directory

      • cf9bbf4dd37dfaa787877dd6b07940c7.bat (PID: 3104)
      • certutil.exe (PID: 3504)
    • Executable content was dropped or overwritten

      • cf9bbf4dd37dfaa787877dd6b07940c7.bat (PID: 3104)
      • AdobeAcrobatReader.exe (PID: 2772)
    • Executes scripts

      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 3404)
    • Starts itself from another location

      • AdobeAcrobatReader.exe (PID: 2772)
    • Reads Internet Cache Settings

      • certutil.exe (PID: 3504)
    • Application launched itself

      • table.exe (PID: 3148)
      • AdobeAcrobatReader.exe (PID: 3644)
    • Changes the desktop background image

      • reg.exe (PID: 2340)
      • reg.exe (PID: 2712)
      • reg.exe (PID: 3600)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3692)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3692)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xfce7
UninitializedDataSize: -
InitializedDataSize: 250880
CodeSize: 135168
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:08:14 21:15:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2016 19:15:54
Detected languages:
  • Polish - Poland
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-Aug-2016 19:15:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00020F77
0x00021000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62162
.rdata
0x00022000
0x00008FD4
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13549
.data
0x0002B000
0x0002D370
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.7652
.gfids
0x00059000
0x000000FC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.16316
.rsrc
0x0005A000
0x0000483D
0x00004A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.69159
.reloc
0x0005F000
0x00002354
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.69514

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28823
1873
UNKNOWN
Polish - Poland
RT_MANIFEST
7
3.41798
548
UNKNOWN
Polish - Poland
RT_STRING
8
3.45553
572
UNKNOWN
Polish - Poland
RT_STRING
9
3.47114
492
UNKNOWN
Polish - Poland
RT_STRING
10
3.40584
320
UNKNOWN
Polish - Poland
RT_STRING
11
3.53928
1216
UNKNOWN
Polish - Poland
RT_STRING
12
3.32935
368
UNKNOWN
Polish - Poland
RT_STRING
13
3.23901
300
UNKNOWN
Polish - Poland
RT_STRING
14
3.15623
264
UNKNOWN
Polish - Poland
RT_STRING
15
3.15753
232
UNKNOWN
Polish - Poland
RT_STRING

Imports

COMCTL32.dll (delay-loaded)
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
21
Malicious processes
8
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start cf9bbf4dd37dfaa787877dd6b07940c7.bat cmd.exe no specs cmd.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs cmd.exe no specs certutil.exe admin.exe no specs adobeacrobatreader.exe forma.exe no specs adobeacrobatreader.exe table.exe no specs table.exe no specs notepad.exe no specs notepad.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\cf9bbf4dd37dfaa787877dd6b07940c7.bat" C:\Users\admin\AppData\Local\Temp\cf9bbf4dd37dfaa787877dd6b07940c7.bat
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3028cmd /c ""C:\Users\admin\AppData\Local\Temp\3.bat" "C:\Windows\system32\cmd.execf9bbf4dd37dfaa787877dd6b07940c7.bat
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3404cmd /c ""C:\Users\admin\AppData\Local\Temp\4.bat" "C:\Windows\system32\cmd.execf9bbf4dd37dfaa787877dd6b07940c7.bat
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2548wscript.exe "invisible.vbs" "1.bat"C:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2976wscript.exe "invisible.vbs" "2.bat"C:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3692cmd /c ""C:\Users\admin\AppData\Local\Temp\1.Bat" "C:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2308cmd /c ""C:\Users\admin\AppData\Local\Temp\2.bat" "C:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3504certutil.exe -urlcache -split -f "https://szybkiplik.pl/files/70400aa39abbd947416ab0f48811c848.bmp" "C:\Users\admin\AppData\Local\Temp\wallpaper3.bmp"C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4008admin.exe C:\Users\admin\AppData\Local\Temp\admin.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsFormsApp10
Exit code:
0
Version:
1.0.0.0
3644"C:\Users\admin\AppData\Local\Temp\AdobeAcrobatReader.exe" C:\Users\admin\AppData\Local\Temp\AdobeAcrobatReader.exe
admin.exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
0.0.0.0
Total events
2 088
Read events
2 030
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
19
Text files
13
Unknown types
11

Dropped files

PID
Process
Filename
Type
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Cab7716.tmp
MD5:
SHA256:
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Tar7717.tmp
MD5:
SHA256:
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Cab7785.tmp
MD5:
SHA256:
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Tar7786.tmp
MD5:
SHA256:
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Cab7833.tmp
MD5:
SHA256:
3504certutil.exeC:\Users\admin\AppData\Local\Temp\Tar7834.tmp
MD5:
SHA256:
3104cf9bbf4dd37dfaa787877dd6b07940c7.batC:\Users\admin\AppData\Local\Temp\1.Battext
MD5:B4AE7A268F42D5D71DC42D6A13446AAD
SHA256:C03408632B57CA17C25A5EA2E8342091B0F82ED37437959870AB20ED5A341EF3
3504certutil.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6525274CBC2077D43D7D17A33C868C4Fbinary
MD5:5103C3AB8C59BC89FC689C91AC04EAC0
SHA256:97F5824F22F435D5093270820A7B33875EB9078150719042910564B682AECF74
3504certutil.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\16A17DA2354309BE0D473C0DA02CB6BFbinary
MD5:B0178E8819FEA2C1E182CCCABA63E78E
SHA256:8699322584447A189B743FF9E5977DBB9A58D07574B32E176F2A8AF171D1FD4D
3104cf9bbf4dd37dfaa787877dd6b07940c7.batC:\Users\admin\AppData\Local\Temp\FORMA.exeexecutable
MD5:747A41010A4EA459B99911B84E7176D8
SHA256:D881DB5358F86CB12E3C512C59EC94D9E96B24E12ECC454ADD145458A3B31F9F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3504
certutil.exe
GET
200
23.111.11.204:80
http://repository.certum.pl/ctnca.cer
US
der
959 b
whitelisted
3504
certutil.exe
GET
200
23.111.11.204:80
http://repository.certum.pl/hsha2.cer
US
der
1.09 Kb
whitelisted
3504
certutil.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
3504
certutil.exe
GET
200
23.111.11.204:80
http://repository.certum.pl/gscasha2.cer
US
der
1.20 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3504
certutil.exe
37.187.18.178:443
szybkiplik.pl
OVH SAS
FR
malicious
3504
certutil.exe
23.111.11.204:80
repository.certum.pl
netDNA
US
unknown
3504
certutil.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
szybkiplik.pl
  • 37.187.18.178
malicious
repository.certum.pl
  • 23.111.11.204
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

No threats detected
No debug info