analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Instructions.pif

Full analysis: https://app.any.run/tasks/2d0b0c24-6ea0-4949-8dd4-723e637fe159
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 08:49:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
trojan
loader
smoke
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
MD5:

B4D49A8D13B5BB2DBBD086D42776C06E

SHA1:

CD2892D93C77F4E428F9D33581E30835ED11C6AF

SHA256:

9EA8FFE6590F418186FF222B32D1798243C2E4095CE5D3CB6C4918545C6F6C3E

SSDEEP:

12288:yK2mhAMJ/cPlr7MQ5kSa6SVAbGQy/cPHeuAUFJ4ZvVRWH8yikLI8IX1RT:z2O/Glrw8jyVVUHeunyYxiGI1F9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xuj.exe (PID: 1288)
      • xuj.exe (PID: 1732)
      • RegSvcs.exe (PID: 2568)
    • Writes to a start menu file

      • explorer.exe (PID: 2044)
    • SMOKE was detected

      • explorer.exe (PID: 2044)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
    • Runs injected code in another process

      • explorer.exe (PID: 1644)
    • Application was injected by another process

      • dwm.exe (PID: 1980)
      • windanr.exe (PID: 3840)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 1424)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • explorer.exe (PID: 2044)
    • Executable content was dropped or overwritten

      • Payment Instructions.pif (PID: 2168)
      • xuj.exe (PID: 1732)
      • explorer.exe (PID: 2044)
    • Application launched itself

      • xuj.exe (PID: 1288)
    • Drop AutoIt3 executable file

      • Payment Instructions.pif (PID: 2168)
    • Creates files in the user directory

      • explorer.exe (PID: 2044)
    • Loads DLL from Mozilla Firefox

      • explorer.exe (PID: 3140)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Payment Instructions.pif (PID: 2168)
      • xuj.exe (PID: 1288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:06:09 15:19:49+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 74752
InitializedDataSize: 59392
UninitializedDataSize: -
EntryPoint: 0xac87
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: iTunes
OriginalFileName: iTunes.exe
CompanyName: Apple Inc.
FileVersion: 11.9.4.112
LegalCopyright: © 2001-2019 Apple Inc. All rights reserved.
ProductName: iTunes
ProductVersion: 1,0,0,0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jun-2012 13:19:49
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
FileDescription: iTunes
OriginalFilename: iTunes.exe
CompanyName: Apple Inc.
FileVersion: 11.9.4.112
LegalCopyright: © 2001-2019 Apple Inc. All rights reserved.
ProductName: iTunes
ProductVersion: 1,0,0,0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Jun-2012 13:19:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001231E
0x00012400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55555
.rdata
0x00014000
0x00001D15
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99401
.data
0x00016000
0x00017724
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54914
.CRT
0x0002E000
0x00000020
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.394141
.rsrc
0x0002F000
0x0000C5AC
0x0000C600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.53733

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20816
1464
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.24143
556
Latin 1 / Western European
English - United States
RT_STRING
8
3.26996
974
Latin 1 / Western European
English - United States
RT_STRING
9
3.04375
530
Latin 1 / Western European
English - United States
RT_STRING
10
3.16254
776
Latin 1 / Western European
English - United States
RT_STRING
11
3.06352
380
Latin 1 / Western European
English - United States
RT_STRING
12
2.33959
102
Latin 1 / Western European
English - United States
RT_STRING
100
1.91924
20
Latin 1 / Western European
Process Default Language
RT_GROUP_ICON
101
4.19099
2998
Latin 1 / Western European
English - United States
RT_BITMAP
ASKNEXTVOL
3.42597
646
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
18
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start inject inject payment instructions.pif xuj.exe no specs xuj.exe regsvcs.exe no specs #SMOKE explorer.exe explorer.exe explorer.exe no specs explorer.exe no specs explorer.exe explorer.exe no specs explorer.exe no specs dwm.exe windanr.exe explorer.exe no specs explorer.exe no specs explorer.exe no specs explorer.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2168"C:\Users\admin\AppData\Local\Temp\Payment Instructions.pif" C:\Users\admin\AppData\Local\Temp\Payment Instructions.pif
explorer.exe
User:
admin
Company:
Apple Inc.
Integrity Level:
MEDIUM
Description:
iTunes
Exit code:
0
Version:
11.9.4.112
1288"C:\Users\admin\AppData\Local\Temp\98164286\xuj.exe" rxg=pku C:\Users\admin\AppData\Local\Temp\98164286\xuj.exePayment Instructions.pif
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
1732C:\Users\admin\AppData\Local\Temp\98164286\xuj.exe C:\Users\admin\AppData\Local\Temp\98164286\WJEIPC:\Users\admin\AppData\Local\Temp\98164286\xuj.exe
xuj.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
2568"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\admin\AppData\Local\Temp\RegSvcs.exexuj.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3140C:\Windows\explorer.exeC:\Windows\explorer.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
664C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1424C:\Windows\explorer.exeC:\Windows\explorer.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2556C:\Windows\explorer.exeC:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 261
Read events
1 256
Write events
4
Delete events
1

Modification events

(PID) Process:(2168) Payment Instructions.pifKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2168) Payment Instructions.pifKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1732) xuj.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:delete keyName:
Value:
Executable files
4
Suspicious files
1
Text files
52
Unknown types
0

Dropped files

PID
Process
Filename
Type
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\rxg=pkutext
MD5:EC33A19E71B838798638AA6933788E80
SHA256:174C819F185577ECAC24E83865A76F19EA7606E2CDF6EF080FB6EBA710312484
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\dkg.jpgtext
MD5:2CC0CE6A1F4F4F8A7864A8C160A8F154
SHA256:A743344A9B6E11A40F32829E09BB87E8003503C34A19F2733B33F3D41CEDFD86
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\vln.mp3text
MD5:BF8867221A5B51FF1475378DC81F2DBF
SHA256:6199558EBEE3E3B8E574693273086091E4997F35D729EDDE4D7009ED02EF8DC6
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\roh.docxtext
MD5:209F880D85346B0C127E8C9FB52923AB
SHA256:7B003DA5D80886DA6B24432CD890A20A50B14B0BE828027B3FC32CCA7E674709
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\jht.ppttext
MD5:C43E59FCEACFA271EBD13C8116C0A7FC
SHA256:B97E63AD16AC8693F38D9ECEF65FD66E99BEE9B6FB13202753A1FA991C0F6803
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\qgs.docxtext
MD5:17E70647B8DED6E880903C7222BEE938
SHA256:F7C94BBFE9A30136B955A8D27E367E2B84D0EED25E186D9EF8D8531B0ABD3972
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\suu.ppttext
MD5:B1D576D090CAF152C797BA73B3D51B63
SHA256:778760ED96AC747C8B61A4D2195F345C2F464A6843CDCD24716FCFB73CF1982F
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\mek.mp4text
MD5:12182A59DC8DD9D2233FBFCDB0D261D3
SHA256:3873B603F350857D76A6E20C13F95A68E482F8CABDE11598CF57802DC033FE3A
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\dab.icotext
MD5:1F0013F7DDB9F949FB91254271997876
SHA256:049B8BAD953EADA27BE86319A002E0D2AEA1764A8944EE38859ED3F727587C3D
2168Payment Instructions.pifC:\Users\admin\AppData\Local\Temp\98164286\ToolTipConstants.pdftext
MD5:71A8AB6566A92D8A6B721835CB7DD61F
SHA256:9E7703E067E17B770CC138DCDA1F17593E6A8A0DD6B6D9920A0CE5E66EDFD8F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3140
explorer.exe
POST
404
161.117.85.162:80
http://snd616.co/2/
SG
html
329 b
malicious
1424
explorer.exe
POST
404
161.117.85.162:80
http://snd616.co/2/
SG
html
329 b
malicious
2044
explorer.exe
POST
404
161.117.85.162:80
http://snd616.co/2/
SG
binary
430 Kb
malicious
2044
explorer.exe
GET
200
23.62.99.25:80
http://www.msftncsi.com/ncsi.txt
NL
text
14 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
explorer.exe
161.117.85.162:80
snd616.co
SG
malicious
2044
explorer.exe
23.62.99.25:80
www.msftncsi.com
Akamai International B.V.
NL
whitelisted
2044
explorer.exe
161.117.85.162:80
snd616.co
SG
malicious
1424
explorer.exe
161.117.85.162:80
snd616.co
SG
malicious

DNS requests

Domain
IP
Reputation
www.msftncsi.com
  • 23.62.99.25
  • 2.21.243.51
whitelisted
snd616.co
  • 161.117.85.162
malicious

Threats

PID
Process
Class
Message
2044
explorer.exe
A Network Trojan was detected
ET TROJAN Sharik/Smoke CnC Beacon 7
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] Sharik/SmokeLoader Check-in
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32.Sharik/SmokeLoader 404 fake response
1 ETPRO signatures available at the full report
No debug info