analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe

Full analysis: https://app.any.run/tasks/7440a284-a7d3-4cdc-8206-0fb289187c6e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 25, 2019, 14:03:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

948CD0BF83A670C05401C8B67D2EB310

SHA1:

E5C8C10B10EE288512D3A7C79AE1249B57857D23

SHA256:

91F72808AAED45A76FF1044A23FD6DF4B7AB7ACE292725522518FEB9C0B8574E

SSDEEP:

1536:/3LOP/x71X3J6K+tNPi4MTANO2xPq9gOrrZEJ0P6ZQUYERH0DCxbn:DOp1X5qK4MTgRqmOp7PtUYERH0DCxbn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 2892)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3668)
      • _91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3704)
      • cmd.exe (PID: 2892)
    • Creates files in the user directory

      • 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3668)
    • Starts CMD.EXE for commands execution

      • _91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3704)
      • sndvol.exe (PID: 2684)
      • 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3668)
    • Creates a software uninstall entry

      • sdbinst.exe (PID: 3712)
    • Creates files in the Windows directory

      • sdbinst.exe (PID: 3712)
      • _91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe (PID: 3704)
    • Removes files from Windows directory

      • sdbinst.exe (PID: 2064)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
PEType: PE32
LinkerVersion: 8
CodeSize: 72192
InitializedDataSize: 20480
UninitializedDataSize: -
EntryPoint: 0x1032e
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 5.0.7601.17514
ProductVersionNumber: 5.0.7601.17514
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Windows®SysUtility
FileVersion: 5.0.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: msiexec
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: msiexec.exe
ProductName: WindowsSysUtility - Unicode
ProductVersion: 5.0.7601.17514

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Windows®SysUtility
FileVersion: 5.0.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: msiexec
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msiexec.exe
ProductName: WindowsSysUtility - Unicode
ProductVersion: 5.0.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00011882
0x00011A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
7.94268
.rdata
0x00013000
0x00002200
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99346
.data
0x00016000
0x00000E00
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.75065
.rsrc
0x00017000
0x00001E18
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.52432

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65297
1373
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
English - United States
RT_ICON
3
3.91708
744
UNKNOWN
English - United States
RT_ICON
4
3.91366
2216
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.DLL
COMCTL32.DLL
COMDLG32.DLL
GDI32.DLL
KERNEL32.DLL
OLE32.DLL
OLEAUT32.DLL
SHELL32.DLL
USER32.DLL
VERSION.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
16
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe sdbinst.exe no specs sdbinst.exe sdbinst.exe no specs sdbinst.exe sndvol.exe no specs sndvol.exe sdbinst.exe no specs cmd.exe no specs _91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe sdbinst.exe cmd.exe no specs cmd.exe cmd.exe no specs net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3668"C:\Users\admin\AppData\Local\Temp\91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe" C:\Users\admin\AppData\Local\Temp\91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows®SysUtility
Exit code:
0
Version:
5.0.7601.17514 (win7sp1_rtm.101119-1850)
2856"C:\Windows\system32\sdbinst.exe" C:\Windows\system32\sdbinst.exe91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
3584"C:\Windows\system32\sdbinst.exe" C:\Windows\system32\sdbinst.exe
91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2460"C:\Windows\system32\sdbinst.exe" -q "C:\Users\admin\AppData\Local\Temp\SD9E29.tmp"C:\Windows\system32\sdbinst.exe91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
3712"C:\Windows\system32\sdbinst.exe" -q "C:\Users\admin\AppData\Local\Temp\SD9E29.tmp"C:\Windows\system32\sdbinst.exe
91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Application Compatibility Database Installer
Exit code:
0
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2780"C:\windows\system32\sndvol.exe" /c "C:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe -d"C:\windows\system32\sndvol.exe91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Volume Mixer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684"C:\windows\system32\sndvol.exe" /c "C:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe -d"C:\windows\system32\sndvol.exe
91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Volume Mixer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3128"C:\Windows\system32\sdbinst.exe" -u "C:\Users\admin\AppData\Local\Temp\SD9E29.tmp"C:\Windows\system32\sdbinst.exe91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Application Compatibility Database Installer
Exit code:
3221226540
Version:
6.0.7600.16385 (win7_rtm.090713-1255)
2436cmd.exe /c "C:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe -d"C:\windows\system32\cmd.exesndvol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3704C:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe -dC:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows®SysUtility
Exit code:
0
Version:
5.0.7601.17514 (win7sp1_rtm.101119-1850)
Total events
85
Read events
58
Write events
23
Delete events
4

Modification events

(PID) Process:(3668) 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3668) 91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\SndVol.exe
Operation:writeName:{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb
Value:
C46C15E94D5BD501
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb
Operation:writeName:DisplayName
Value:
cmd
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb
Operation:writeName:UninstallString
Value:
%windir%\system32\sdbinst.exe -u "C:\Windows\AppPatch\Custom\{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb"
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{11d445d7-8d9d-4275-9ac9-77d63254d5db}
Operation:writeName:DatabasePath
Value:
C:\Windows\AppPatch\Custom\{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{11d445d7-8d9d-4275-9ac9-77d63254d5db}
Operation:writeName:DatabaseType
Value:
65536
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{11d445d7-8d9d-4275-9ac9-77d63254d5db}
Operation:writeName:DatabaseDescription
Value:
cmd
(PID) Process:(3712) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\InstalledSDB\{11d445d7-8d9d-4275-9ac9-77d63254d5db}
Operation:writeName:DatabaseInstallTimeStamp
Value:
C46C15E94D5BD501
(PID) Process:(2064) sdbinst.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\SndVol.exe
Operation:delete valueName:{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdb
Value:
C46C15E94D5BD501
Executable files
4
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
366891f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeC:\Users\admin\AppData\Local\Temp\SD9E29.tmpsdb
MD5:97F928CA40D381F612589A775A44B32F
SHA256:89CF4D6C66AA7F81EF6AE83603AAEB9E671B6E24F33263C6337944169447D8E7
3712sdbinst.exeC:\Windows\AppPatch\Custom\{11d445d7-8d9d-4275-9ac9-77d63254d5db}.sdbsdb
MD5:97F928CA40D381F612589A775A44B32F
SHA256:89CF4D6C66AA7F81EF6AE83603AAEB9E671B6E24F33263C6337944169447D8E7
2892cmd.exeC:\Windows\system32\drivers\adp94xx.sysexecutable
MD5:F2BE8C6C62BE8F459D4BB7C2EB9B9D5E
SHA256:FBE5DC37B1FD3E5B1DBED0993EB6E10A2882A8AA1967E04AB1F28938C97C0DA2
366891f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeC:\Users\admin\AppData\Roaming\_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeexecutable
MD5:948CD0BF83A670C05401C8B67D2EB310
SHA256:91F72808AAED45A76FF1044A23FD6DF4B7AB7ACE292725522518FEB9C0B8574E
3704_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeC:\Windows\adp94xxsexecutable
MD5:F2BE8C6C62BE8F459D4BB7C2EB9B9D5E
SHA256:FBE5DC37B1FD3E5B1DBED0993EB6E10A2882A8AA1967E04AB1F28938C97C0DA2
3704_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exeC:\Windows\adp94xxexecutable
MD5:21E785EBD7DC90A06391141AAC7892FB
SHA256:A2D3D764C5E6DC0AD5AAF48485FFB8B121D2A40DC08ECF2D2CB92278A1002B25
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
612
svchost.exe
POST
404
212.124.110.62:80
http://212.124.110.62/update/check.php
US
html
1.22 Kb
malicious
612
svchost.exe
POST
404
212.124.110.62:80
http://212.124.110.62/update/check.php
US
html
1.22 Kb
malicious
612
svchost.exe
POST
404
212.124.110.62:80
http://212.124.110.62/update/check.php
US
html
1.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
612
svchost.exe
212.124.110.62:80
True Records Inc.
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
612
svchost.exe
A Network Trojan was detected
ET TROJAN BlackEnergy v2 POST Request
612
svchost.exe
Potentially Bad Traffic
ET TROJAN SUSPICIOUS UA (iexplore)
612
svchost.exe
A Network Trojan was detected
ET TROJAN BlackEnergy v2 POST Request
612
svchost.exe
Potentially Bad Traffic
ET TROJAN SUSPICIOUS UA (iexplore)
612
svchost.exe
A Network Trojan was detected
ET TROJAN BlackEnergy v2 POST Request
612
svchost.exe
Potentially Bad Traffic
ET TROJAN SUSPICIOUS UA (iexplore)
Process
Message
sndvol.exe
FTH: (2684): *** Fault tolerant heap shim applied to current process. This is usually due to previous crashes. ***
_91f72808aaed45a76ff1044a23fd6df4b7ab7ace292725522518feb9c0b8574e.exe
FTH: (3704): *** Fault tolerant heap shim applied to current process. This is usually due to previous crashes. ***