analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/51c39ba2-4cf4-4cf4-b1f6-3358c687d8c8
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2019, 11:14:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1442E8EDEB44F20E1E67CADB31181797

SHA1:

F57F167A31318D0B5AC940BDF4E75654507ABEBC

SHA256:

9FE920DB5E0B00384D4EA3DE68908099A87ADAE9283AA67C6A703A716F2CD72A

SSDEEP:

49152:weFq138wlPHXgVAmwt8GSoV1kLZyO4MswVBa:vFqmwdEy8GuOFF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • 1.exe (PID: 2448)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1252)
  • SUSPICIOUS

    • Executed via Task Scheduler

      • lsm.exe (PID: 408)
    • Creates files in the program directory

      • 1.exe (PID: 2448)
    • Executable content was dropped or overwritten

      • 1.exe (PID: 2448)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:19 23:57:51+02:00
PEType: PE32
LinkerVersion: 14.12
CodeSize: 135168
InitializedDataSize: 72192
UninitializedDataSize: -
EntryPoint: 0x45d000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-May-2019 21:57:51
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 19-May-2019 21:57:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x00034000
0x00018A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97649
.rsrc
0x00035000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.48671
.idata
0x00036000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.27936
0x00037000
0x0028A000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.260771
lglqmlxt
0x002C1000
0x0019C000
0x0019C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95016
wmtplcyr
0x0045D000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.06484

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

comctl32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1.exe schtasks.exe no specs lsm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2448"C:\Users\admin\Desktop\1.exe" C:\Users\admin\Desktop\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1252"C:\Windows\System32\schtasks.exe" /create /sc minute /f /tn "Microsoft LocalManager[Windows 7 Professional]" /tr "C:\ProgramData\{25697412-2569-2569-256974127669}\lsm.exe"C:\Windows\System32\schtasks.exe1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
408C:\ProgramData\{25697412-2569-2569-256974127669}\lsm.exe C:\ProgramData\{25697412-2569-2569-256974127669}\lsm.exe
taskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
120
Read events
92
Write events
28
Delete events
0

Modification events

(PID) Process:(2448) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2448) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2448) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
24481.exeC:\ProgramData\{25697412-2569-2569-256974127669}\lsm.exeexecutable
MD5:1442E8EDEB44F20E1E67CADB31181797
SHA256:9FE920DB5E0B00384D4EA3DE68908099A87ADAE9283AA67C6A703A716F2CD72A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2448
1.exe
POST
301
88.99.66.31:80
http://iplogger.org/1OKUd
DE
html
178 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2448
1.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
2448
1.exe
88.99.66.31:80
iplogger.org
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
iplogger.org
  • 88.99.66.31
shared

Threats

PID
Process
Class
Message
2448
1.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
2448
1.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
2448
1.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2448
1.exe
Potentially Bad Traffic
ET USER_AGENTS Suspicious User-Agent (Windows 7)
3 ETPRO signatures available at the full report
Process
Message
1.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
lsm.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------