analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

66fabe608f7497dcb6889dab62c0f7cd

Full analysis: https://app.any.run/tasks/8910cec0-c650-49c9-a66a-3a92e7b6c61e
Verdict: Malicious activity
Analysis date: January 11, 2019, 11:13:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

66FABE608F7497DCB6889DAB62C0F7CD

SHA1:

3E74F005AF25BBF8CDA00D85571548A67C0A641F

SHA256:

9C81469E5E9F8BA0AE05C30027E6638331828954A614AE3156FDFF8D097CCAFF

SSDEEP:

12288:UaA60+oSMF7ZMQMtwb9FnzJDoya0qClS7qHLgTNHWY3mSU61bQ2HFqURtq0r+MRJ:UK+NCQMWbTnVrqRqHL4N2whb1BHTq0ra

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 3092)
      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 4056)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2988)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 3092)
      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 4056)
    • Application launched itself

      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 4056)
      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 3092)
    • Low-level read access rights to disk partition

      • 66fabe608f7497dcb6889dab62c0f7cd.exe (PID: 3324)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xff730
UninitializedDataSize: 315392
InitializedDataSize: 36864
CodeSize: 729088
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:01:09 08:59:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2019 07:59:08
Detected languages:
  • French - France

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Jan-2019 07:59:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0004D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0004E000
0x000B2000
0x000B1A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81502
.rsrc
0x00100000
0x00009000
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.85882

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.23688
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
2
5.62232
16936
Latin 1 / Western European
French - France
RT_ICON
3
6.07886
9640
Latin 1 / Western European
French - France
RT_ICON
4
5.97667
4264
Latin 1 / Western European
French - France
RT_ICON
5
6.33164
2440
Latin 1 / Western European
French - France
RT_ICON
6
6.24719
1128
Latin 1 / Western European
French - France
RT_ICON
101
7.09491
293
Latin 1 / Western European
French - France
UNKNOWN
104
4.12193
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_CURSOR
107
7.74339
9672
Latin 1 / Western European
French - France
RT_BITMAP
108
2.85257
76
Latin 1 / Western European
French - France
RT_GROUP_ICON

Imports

KERNEL32.DLL
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 66fabe608f7497dcb6889dab62c0f7cd.exe no specs cmd.exe no specs 66fabe608f7497dcb6889dab62c0f7cd.exe no specs CMSTPLUA no specs 66fabe608f7497dcb6889dab62c0f7cd.exe no specs cmd.exe no specs 66fabe608f7497dcb6889dab62c0f7cd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3092"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe" C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3520"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe66fabe608f7497dcb6889dab62c0f7cd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2068"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe66fabe608f7497dcb6889dab62c0f7cd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2988C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4056"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe" C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2712"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe66fabe608f7497dcb6889dab62c0f7cd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3324"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe"C:\Users\admin\AppData\Local\Temp\66fabe608f7497dcb6889dab62c0f7cd.exe66fabe608f7497dcb6889dab62c0f7cd.exe
User:
admin
Integrity Level:
HIGH
Total events
367
Read events
363
Write events
4
Delete events
0

Modification events

(PID) Process:(2988) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2988) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
332466fabe608f7497dcb6889dab62c0f7cd.exe\Device\HarddiskVolume1
MD5:
SHA256:
332466fabe608f7497dcb6889dab62c0f7cd.exeC:\Windows\bootstat.datsmt
MD5:56C86BAAEECAE17378872BDD904D071A
SHA256:57E7778AD15C88AD1D0480680F5CDEAFB777A763C9CC8BC28DC873830F60FE54
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info