analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea

Full analysis: https://app.any.run/tasks/6b3154eb-bd9f-4f43-a636-82b8bcaf4837
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 01:00:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

02227DAC239D1847567C98E08CCF0F4E

SHA1:

6591AF02652A649FE477F85734EC8334F29C0639

SHA256:

A0BA2E53EDD681D5CA1BCEA73022FA0F70F7CF8C19FAA91EAE12966ABEC872EA

SSDEEP:

24576:48QrX3oaRXm/2DoGtOq7Lc70M6cxfFaUDD4:48y4YhDcPYMNxfF5E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe (PID: 2548)
    • Connects to CnC server

      • a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe (PID: 2548)
    • Actions looks like stealing of personal data

      • a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe (PID: 2548)
  • SUSPICIOUS

    • Connects to server without host name

      • a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe (PID: 2548)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:05:08 20:05:59+02:00
PEType: PE32
LinkerVersion: 0.255
CodeSize: 1024
InitializedDataSize: -
UninitializedDataSize: -
EntryPoint: 0x1072
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-May-2013 18:05:59
Detected languages:
  • English - United States
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000084

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-May-2013 18:05:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000360
0x00000400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.04386
.data
0x00002000
0x00000A2E
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.24862
.rdata
0x00003000
0x0015D000
0x00000400
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00160000
0x000C69CC
0x000C6A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.96031
.orpc
0x00227000
0x000001A0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.673
4264
UNKNOWN
English - United States
RT_ICON
500
1.7815
20
UNKNOWN
Russian - Russia
UNKNOWN

Imports

CLBCATQ.dll
KERNEL32.dll
PDH.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Users\admin\AppData\Local\Temp\a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe" C:\Users\admin\AppData\Local\Temp\a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
26
Read events
20
Write events
6
Delete events
0

Modification events

(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\MathFonts
Operation:writeName:NextLocalizedDB
Value:
A280D17F8EFAC60D7D03593502A50B745CA8D0C527B8CB756AB62EFA3F710E42E0E5513317D90C41703C8B270E6545EDE97CF6662CBB77516430EA4A59CA42E0EB1173C7561A32014E18C0FF0BA4DF0DA3F7B4F29E4B6B62069BF24BDA9F7E973272A2C35E677F87C21B3F09EA13F814713FFAB414575A
(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\MathFonts
Operation:writeName:ForegroundCompressedDefault
Value:
DC16i9Y013DBuP8/RUVDincrLyxXlvaAG34C+pluqcm8dUU26CdsK1iR1WRARZ2aMw==
(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\MathFonts
Operation:writeName:KeyCompressedInvalid
Value:
80
(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\MathFonts
Operation:writeName:VersionSavedMin
Value:
0000000000000000
(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:SonyAgent
Value:
C:\Users\admin\AppData\Local\Temp\a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
(PID) Process:(2548) a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:SonyAgent
Value:
C:\Users\admin\AppData\Local\Temp\a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
21
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
GET
176.112.8.49:80
http://176.112.8.49/welcome.htm
UA
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
77.122.196.95:80
Volia
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
176.103.2.21:80
CHP Zarko Alexandr Ivanovich
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
213.111.211.222:80
PP MainStream
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
80.243.22.84:80
UAB Cgates
LT
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
78.88.218.121:80
Vectra S.A.
PL
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
178.137.18.24:80
Kyivstar PJSC
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
178.150.226.234:80
Content Delivery Network Ltd
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
188.129.218.87:80
Magticom Ltd.
GE
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
5.248.113.157:80
Kyivstar PJSC
UA
malicious
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
31.63.251.16:80
Orange Polska Spolka Akcyjna
PL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
2548
a0ba2e53edd681d5ca1bcea73022fa0f70f7cf8c19faa91eae12966abec872ea.exe
A Network Trojan was detected
MALWARE [PTsecurity] Kelihos.F Check-in
No debug info