analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#8C70BF.exe

Full analysis: https://app.any.run/tasks/64926c1a-6d99-4f75-8fca-375a1ef4eed3
Verdict: Malicious activity
Analysis date: July 17, 2019, 08:28:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

11D534D0B0A2841ED0894D1165204275

SHA1:

F81331C265175FED100F7439FC29702AECD2B673

SHA256:

9A013479C4BB28526289858B68451DBF1D5EC1918BB4A25482EFEB4CAF14E3E7

SSDEEP:

24576:YgVU9ScVGbrF1Ehzs/BCmYScCAJBk8RO7Nj1vSOWnh5K3jDoM3ZymvM8qYg6:A6ghUBCmYSGkkiJvSVzKzDoMpysMt/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2876)
    • Application was injected by another process

      • explorer.exe (PID: 124)
      • explorer.exe (PID: 3916)
    • Runs injected code in another process

      • PO#8C70BF.exe (PID: 2420)
      • HGZTPT.exe (PID: 2448)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 572)
      • explorer.exe (PID: 3916)
  • SUSPICIOUS

    • Application launched itself

      • PO#8C70BF.exe (PID: 3604)
      • HGZTPT.exe (PID: 2276)
      • HGZTPT.exe (PID: 4008)
    • Executes scripts

      • PO#8C70BF.exe (PID: 2736)
    • Creates files in the user directory

      • PO#8C70BF.exe (PID: 2736)
    • Executable content was dropped or overwritten

      • PO#8C70BF.exe (PID: 2736)
    • Starts CMD.EXE for commands execution

      • PO#8C70BF.exe (PID: 2736)
      • msdt.exe (PID: 2476)
    • Executed via Task Scheduler

      • HGZTPT.exe (PID: 2276)
      • HGZTPT.exe (PID: 4008)
      • HGZTPT.exe (PID: 3308)
  • INFO

    • Manual execution by user

      • msdt.exe (PID: 2476)
      • raserver.exe (PID: 1488)
      • svchost.exe (PID: 3584)
    • Application was crashed

      • explorer.exe (PID: 124)
      • explorer.exe (PID: 3916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2002:12:30 08:31:31+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 2011136
InitializedDataSize: 376832
UninitializedDataSize: -
EntryPoint: 0x1528
OSVersion: 4
ImageVersion: 5.2
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.2.0.6
ProductVersionNumber: 5.2.0.6
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: CollapseZAGRODNEY
ProductName: Collapseepiplastron0
FileVersion: 5.02.0006
ProductVersion: 5.02.0006
InternalName: Collapseomdl
OriginalFileName: Collapseomdl.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Dec-2002 07:31:31
Detected languages:
  • English - United States
FileDescription: CollapseZAGRODNEY
ProductName: Collapseepiplastron0
FileVersion: 5.02.0006
ProductVersion: 5.02.0006
InternalName: Collapseomdl
OriginalFilename: Collapseomdl.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Dec-2002 07:31:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001EAA70
0x001EB000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.99634
.data
0x001EC000
0x00000A2C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x001ED000
0x0005A9CC
0x0005B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39417

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.30309
616
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
5.55611
1128
UNKNOWN
UNKNOWN
RT_ICON
3
4.7695
9640
UNKNOWN
UNKNOWN
RT_ICON
4
5.15447
4264
UNKNOWN
UNKNOWN
RT_ICON
5
4.43963
67624
UNKNOWN
UNKNOWN
RT_ICON
6
4.64202
16936
UNKNOWN
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
24
Malicious processes
2
Suspicious processes
4

Behavior graph

Click at the process to see the details
start inject inject po#8c70bf.exe no specs po#8c70bf.exe po#8c70bf.exe no specs po#8c70bf.exe cmd.exe no specs wscript.exe no specs schtasks.exe no specs msdt.exe no specs explorer.exe cmd.exe no specs hgztpt.exe no specs hgztpt.exe hgztpt.exe no specs hgztpt.exe no specs raserver.exe no specs hgztpt.exe no specs hgztpt.exe hgztpt.exe no specs hgztpt.exe no specs svchost.exe no specs explorer.exe msdt.exe no specs msdt.exe no specs hgztpt.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3604"C:\Users\admin\Desktop\PO#8C70BF.exe" C:\Users\admin\Desktop\PO#8C70BF.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CollapseZAGRODNEY
Exit code:
0
Version:
5.02.0006
2420C:\Users\admin\Desktop\PO#8C70BF.exe" C:\Users\admin\Desktop\PO#8C70BF.exe
PO#8C70BF.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CollapseZAGRODNEY
Version:
5.02.0006
1504C:\Users\admin\Desktop\PO#8C70BF.exe" C:\Users\admin\Desktop\PO#8C70BF.exePO#8C70BF.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CollapseZAGRODNEY
Exit code:
0
Version:
5.02.0006
2736C:\Users\admin\Desktop\PO#8C70BF.exe" C:\Users\admin\Desktop\PO#8C70BF.exe
PO#8C70BF.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CollapseZAGRODNEY
Version:
5.02.0006
2876C:\Windows\system32\cmd.exe /c schtasks /create /tn KBYAZR.exe /tr C:\Users\admin\AppData\Roaming\Windata\HGZTPT.exe /sc minute /mo 1C:\Windows\system32\cmd.exePO#8C70BF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3620WSCript C:\Users\admin\AppData\Local\Temp\KBYAZR.vbsC:\Windows\system32\WSCript.exePO#8C70BF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
572schtasks /create /tn KBYAZR.exe /tr C:\Users\admin\AppData\Roaming\Windata\HGZTPT.exe /sc minute /mo 1C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2476"C:\Windows\System32\msdt.exe"C:\Windows\System32\msdt.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Diagnostics Troubleshooting Wizard
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
388/c del "C:\Users\admin\Desktop\PO#8C70BF.exe"C:\Windows\System32\cmd.exemsdt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 492
Read events
2 367
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3604PO#8C70BF.exeC:\Users\admin\AppData\Local\Temp\~DFF8849AEBCB846ACD.TMPbinary
MD5:F78BC7ED5E5FDD23624DE5D95DF811F6
SHA256:1C67886335692F9659E331403CD82A035C6FB787C2C9AD5F263F07C01ECD5ECB
2736PO#8C70BF.exeC:\Users\admin\AppData\Roaming\Windata\HGZTPT.exeexecutable
MD5:11D534D0B0A2841ED0894D1165204275
SHA256:9A013479C4BB28526289858B68451DBF1D5EC1918BB4A25482EFEB4CAF14E3E7
4008HGZTPT.exeC:\Users\admin\AppData\Local\Temp\~DF89619215D4130D48.TMPbinary
MD5:F78BC7ED5E5FDD23624DE5D95DF811F6
SHA256:1C67886335692F9659E331403CD82A035C6FB787C2C9AD5F263F07C01ECD5ECB
2276HGZTPT.exeC:\Users\admin\AppData\Local\Temp\~DF3918B11546E58662.TMPbinary
MD5:F78BC7ED5E5FDD23624DE5D95DF811F6
SHA256:1C67886335692F9659E331403CD82A035C6FB787C2C9AD5F263F07C01ECD5ECB
2736PO#8C70BF.exeC:\Users\admin\AppData\Local\Temp\KBYAZR.vbstext
MD5:2ED0E9D5F646EFD6FF1E420A52D5FD71
SHA256:A064A63EDEAC9621E083AA81DD06B28E052EF248415F2E2B6CB6122991442EE7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
37
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2736
PO#8C70BF.exe
84.38.129.152:1013
DataClub S.A.
NL
malicious
2420
PO#8C70BF.exe
84.38.129.152:1014
DataClub S.A.
NL
malicious
1684
HGZTPT.exe
84.38.129.152:1014
DataClub S.A.
NL
malicious
2448
HGZTPT.exe
84.38.129.152:1014
DataClub S.A.
NL
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info