analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ccc.exe

Full analysis: https://app.any.run/tasks/6ac62dc8-52b6-4d78-be6a-38b05d9e41ef
Verdict: Malicious activity
Analysis date: June 18, 2019, 17:25:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
MD5:

50A48A9069C49A3620198B66DCE6748D

SHA1:

B801ECE3FDADF3EED4E69D8A4FE0EB8C1007522F

SHA256:

8E8276E18D3A2A84AB4D8E214F2379A0D456D2F0DAB4C4E6E15F4E46A889A3D7

SSDEEP:

3072:Cd9xR3G2BZMbBLBaYw0coLujNHCd8pFhcbX2t025zWdgI:Cd93ZBZMbqYgomHCdiF2D2tTRY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • NIRCMD.COM (PID: 1656)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • cmd.exe (PID: 2116)
    • Uses TASKKILL.EXE to kill Browsers

      • cmd.exe (PID: 2116)
    • Executable content was dropped or overwritten

      • ccc.exe (PID: 3740)
    • Starts CMD.EXE for commands execution

      • ccc.exe (PID: 3740)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2116)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2116)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | WinRAR Self Extracting archive (94.8)
.scr | Windows screen saver (2.3)
.dll | Win32 Dynamic Link Library (generic) (1.2)
.exe | Win32 Executable (generic) (0.8)
.exe | Generic Win/DOS Executable (0.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2006:09:13 20:20:14+02:00
PEType: PE32
LinkerVersion: 5
CodeSize: 77824
InitializedDataSize: 29184
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Sep-2006 18:20:14
Detected languages:
  • Chinese - PRC
  • Chinese - Taiwan
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000200

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 13-Sep-2006 18:20:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00013000
0x00012E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46788
.data
0x00014000
0x00007000
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.75622
.idata
0x0001B000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05399
.rsrc
0x0001C000
0x00005748
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.94484

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.5
4
Latin 1 / Western European
Chinese - PRC
UNKNOWN
2
3.88998
1384
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
3
4.12176
744
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
4
4.68705
2216
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
7
5.31352
226
Latin 1 / Western European
Chinese - PRC
RT_STRING
8
5.70413
360
Latin 1 / Western European
Chinese - PRC
RT_STRING
9
5.51373
216
Latin 1 / Western European
Chinese - PRC
RT_STRING
10
4.80037
420
Latin 1 / Western European
Chinese - PRC
RT_STRING
100
2.64576
62
Latin 1 / Western European
Chinese - Taiwan
RT_GROUP_ICON
101
4.19099
2998
Latin 1 / Western European
Chinese - Taiwan
RT_BITMAP

Imports

ADVAPI32.DLL
COMCTL32.DLL
COMDLG32.DLL
GDI32.DLL
KERNEL32.DLL
OLE32.DLL
SHELL32.DLL
USER32.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
17
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ccc.exe no specs ccc.exe cmd.exe no specs mode.com no specs taskkill.exe no specs nircmd.com no specs mode.com no specs more.com no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3276"C:\Users\admin\AppData\Local\Temp\ccc.exe" C:\Users\admin\AppData\Local\Temp\ccc.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3740"C:\Users\admin\AppData\Local\Temp\ccc.exe" C:\Users\admin\AppData\Local\Temp\ccc.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2116cmd /c ""C:\ccc\ccc.bat" "C:\Windows\system32\cmd.execcc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3756mode con cols=18 lines=3C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
456taskkill /F /IM explorer.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1656NIRCMD QBOXCOM "~n▒z░⌡ªµ¬║╡{ªí └H¿¡║╨»f¼r▓M░ú╡{ªí~n~n~n┴÷╡Mº┌¡╠ñwªbWINDOWS XPñW┤·╕╒╣LÑB░⌡ªµÑ┐▒`~n~nñú╣Lº┌¡╠¿├ñú½O├╥ªb¿ΣÑL╣q╕úñWñ]ÑiÑHÑ┐▒`░⌡ªµ~n~nªp¬G▒z╛ßñ▀░⌡ªµª╣╡{ªí╖|│yª¿▒z╕Ω«╞Ñ⌠ª≤╖lÑóíA╜╨½÷ñU~qº_~q┬≈╢}Ñ╗╡{ªí~n~n▒z¼Oº_¡n─~─≥░⌡ªµ?~n" "┤ú┐⌠ºA" returnval 1 c:\ccc\NIRCMD.COMcmd.exe
User:
admin
Company:
NirSoft
Integrity Level:
HIGH
Description:
NirCmd
Exit code:
1
Version:
2.15
3596mode con cols=81 lines=27C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1860more c:\Temp.fileC:\Windows\system32\more.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
More Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1136taskkill /F /IM iexplore.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2888taskkill /F /IM msnmsgr.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
81
Read events
74
Write events
7
Delete events
0

Modification events

(PID) Process:(3740) ccc.exeKey:HKEY_CURRENT_USER\Software\WinRAR SFX
Operation:writeName:c%%ccc%
Value:
c:\ccc\
(PID) Process:(3740) ccc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3740) ccc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3740) ccc.exeKey:HKEY_USERS\S-1-5-21-1302019708-1500728564-335382590-500\Software\WinRAR SFX
Operation:writeName:C%%Program Files%WinRAR
Value:
C:\Program Files\WinRAR
(PID) Process:(3740) ccc.exeKey:HKEY_USERS\S-1-5-21-1302019708-1500728564-335382590-500\Software\WinRAR SFX
Operation:writeName:c%%ccc%
Value:
c:\ccc\
Executable files
2
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3740ccc.exeC:\ccc\nircmd.exeexecutable
MD5:C6BD8D6A9BEDA433C79302E96D272179
SHA256:45D76230346D43E6A92A3E9F83E71A1944A1A7E0B3354672F7F47615DF2F5D0F
3740ccc.exeC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1log
MD5:60E82D6C20A1E4CDB4E1A36B86ECBB42
SHA256:A5D41F568C83E04DA32499DAB76C0F54E179E702DDD87FF1A4BF26F2FEC7F07F
3740ccc.exeC:\Users\Administrator\NTUSER.DAT.LOG1log
MD5:74042C6E10C6D355FF9D8457E3F0C88F
SHA256:F7570ACA0DD7D5C390E7C3296F60D5204B559CBAFE0EFF7A666BC8A2C39729CC
3740ccc.exeC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dathiv
MD5:6425A9FE6B97203F38DB8D7133DB33C0
SHA256:AC95AC26B32537FB766347693AD229A04C65E26BD3B2E1ACC531E1F108659D2E
2116cmd.exeC:\Temp.filetext
MD5:8ED2E143AE239DA4A7B05DAA631A2A74
SHA256:17E28D7CC84DE6D1337F98F0D4BCEC7E38898BB014F1F1A45FF52F4AEC6AECF4
3740ccc.exeC:\Users\Administrator\NTUSER.DAThiv
MD5:1CC849F9A4F4FF7A17F20099E84C4D53
SHA256:15654E3B63F515A9A04DAF20EA57FFBD6A11E9D708D7BA24CD460455AC58DDF7
3740ccc.exeC:\ccc\ccc.battext
MD5:B9750211F7CC19242D7BAB2355892793
SHA256:EB7304580556959F2F19076E0374D60D4C70395894DA23D5828AF72DEC9F5C41
3740ccc.exeC:\ccc\NIRCMD.COMexecutable
MD5:C6BD8D6A9BEDA433C79302E96D272179
SHA256:45D76230346D43E6A92A3E9F83E71A1944A1A7E0B3354672F7F47615DF2F5D0F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info