analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe

Full analysis: https://app.any.run/tasks/566f411f-9521-4c6a-8358-449fa8ea97fd
Verdict: Malicious activity
Analysis date: November 08, 2018, 08:46:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keybase
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

4BA83002ACE782BC65EC89B5349626FB

SHA1:

0127D374382DA4A500C06DEC577312900C3A5683

SHA256:

9FA08A72CC6690546B77AFCE3BCFD7D7C8D9BA3ED0100B82AC5F3B331AF47B41

SSDEEP:

6144:nzGmrxC3d7V3C9AwOYGRA5A1xPgqsaKlJd+SZoYwUboa2sRFjmUa:nyExCN7VyuAGe5IhKjd+RYwUUWtmU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3024)
    • Uses Task Scheduler to run other applications

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2316)
    • Changes the autorun value in the registry

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2816)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 912)
  • SUSPICIOUS

    • Creates files in the user directory

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2316)
    • Executable content was dropped or overwritten

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2316)
      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2816)
    • Application launched itself

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2316)
    • Creates files in the program directory

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2816)
    • Starts CMD.EXE for commands execution

      • 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe (PID: 2816)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5a1fe
UninitializedDataSize: -
InitializedDataSize: 187904
CodeSize: 361472
LinkerVersion: 8
PEType: PE32
TimeStamp: 2016:01:11 20:16:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jan-2016 19:16:36

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Jan-2016 19:16:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00058204
0x00058400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.89129
.rsrc
0x0005C000
0x0002DAA8
0x0002DC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.34832
.reloc
0x0008A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
2
7.94635
24638
UNKNOWN
UNKNOWN
RT_ICON
3
4.52566
67624
UNKNOWN
UNKNOWN
RT_ICON
4
4.76405
38056
UNKNOWN
UNKNOWN
RT_ICON
5
4.76941
21640
UNKNOWN
UNKNOWN
RT_ICON
6
4.75478
16936
UNKNOWN
UNKNOWN
RT_ICON
7
4.90536
9640
UNKNOWN
UNKNOWN
RT_ICON
8
5.04259
4264
UNKNOWN
UNKNOWN
RT_ICON
9
5.34424
2440
UNKNOWN
UNKNOWN
RT_ICON
10
5.33867
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
3.05141
132
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe schtasks.exe no specs 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2316"C:\Users\admin\AppData\Local\Temp\9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe" C:\Users\admin\AppData\Local\Temp\9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3024"C:\Windows\System32\schtasks.exe" /Create /TN "Update\SysMon" /XML "C:\Users\admin\AppData\Local\Temp\z429.xml"C:\Windows\System32\schtasks.exe9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\Users\admin\AppData\Local\Temp\9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe"C:\Users\admin\AppData\Local\Temp\9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe
9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
912"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 5000 > Nul & Del "C:\Users\admin\AppData\Local\Temp\3374.TMP"C:\Windows\System32\cmd.exe9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3892ping 1.1.1.1 -n 1 -w 5000 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
168
Read events
156
Write events
12
Delete events
0

Modification events

(PID) Process:(2316) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2316) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software
Operation:writeName:ZdraL0MU9z9IPEpyxJXVEw==
Value:
/8/PD64ZVF4Iy/riJoBJjw==
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software
Operation:writeName:4xW00w3jVedVt6w9W2utSg==
Value:
qS+Kcu7Cl1AkAx/izuU0sQ==
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:System Monitor
Value:
"C:\ProgramData\407552\sysmon.exe" -a /a
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:System Monitor
Value:
"C:\ProgramData\407552\sysmon.exe" -a /a
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2816) 9fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
4
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
28169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\Users\admin\AppData\Local\Temp\3848executable
MD5:4BA83002ACE782BC65EC89B5349626FB
SHA256:9FA08A72CC6690546B77AFCE3BCFD7D7C8D9BA3ED0100B82AC5F3B331AF47B41
28169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\ProgramData\407552\sysmon.exeexecutable
MD5:4BA83002ACE782BC65EC89B5349626FB
SHA256:9FA08A72CC6690546B77AFCE3BCFD7D7C8D9BA3ED0100B82AC5F3B331AF47B41
23169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\Users\admin\AppData\Roaming\client.exeexecutable
MD5:4BA83002ACE782BC65EC89B5349626FB
SHA256:9FA08A72CC6690546B77AFCE3BCFD7D7C8D9BA3ED0100B82AC5F3B331AF47B41
28169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\Users\admin\AppData\Local\Temp\3374.TMPexecutable
MD5:4BA83002ACE782BC65EC89B5349626FB
SHA256:9FA08A72CC6690546B77AFCE3BCFD7D7C8D9BA3ED0100B82AC5F3B331AF47B41
28169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\ProgramData\331e90f19c59ee4c084d1e5458a4f3da93047a82text
MD5:891F37704480F968DF3685F5FC4D1D82
SHA256:E70491CE4C6152508D1F05A0E7BC5065C171B4C4765ADF972F9EE41B0EA260C3
23169fa08a72cc6690546b77afce3bcfd7d7c8d9ba3ed0100b82ac5f3b331af47b41.exeC:\Users\admin\AppData\Local\Temp\z429.xmlxml
MD5:EE8D705ACFA069275C3124FEE35C71A4
SHA256:BC114838236AE1AB8917E87DE196080BD72A26D86C87887A05E8E76BFF33C054
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
chief1.ddns.net
unknown

Threats

No threats detected
No debug info