analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

neta_run.exe

Full analysis: https://app.any.run/tasks/a051928e-6095-4525-b9fb-449f601e4b68
Verdict: Malicious activity
Analysis date: March 14, 2019, 17:14:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

52E60FE418B2905FB1BD002D739E58EF

SHA1:

141A31F34FC83AC6B09B121079954ECE39133EA6

SHA256:

A1C57628D78FCD6E627FD6D06508710CBC6FBC4D5C612A6C2BBD260DDB71E168

SSDEEP:

24576:ATTSLVxMMyK//+CMLt8MXtDC6ZdZKK1pJSj:yTQVwK3+pyMXNC4ZKqA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2948)
      • cmd.exe (PID: 3828)
    • Application was dropped or rewritten from another process

      • down.exe (PID: 2944)
      • cort.exe (PID: 4068)
      • w2c.exe (PID: 3720)
      • down.exe (PID: 4024)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • w2c.exe (PID: 3720)
      • neta_run.exe (PID: 1352)
      • cort.exe (PID: 4068)
    • Creates files in the Windows directory

      • xcopy.exe (PID: 2868)
      • xcopy.exe (PID: 3332)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3920)
      • xcopy.exe (PID: 2868)
      • neta_run.exe (PID: 1352)
      • xcopy.exe (PID: 3332)
    • Creates files in the user directory

      • xcopy.exe (PID: 3920)
    • Executes scripts

      • cmd.exe (PID: 2948)
    • Uses TASKKILL.EXE to kill Browsers

      • cmd.exe (PID: 3828)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3828)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

LegalCopyright: (c) Microsoft Corp. 2019
CompanyName: Microsoft Corp.
FileDescription: Windows Update Service
OriginalFileName: wus.exe
ProductName: Windows Update Service
FileVersion: 12.23.72
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows 16-bit
FileFlags: Debug, Pre-release, Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 863744
CodeSize: 67584
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2018:02:01 21:18:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Feb-2018 20:18:00
Detected languages:
  • English - United States
FileVersion: 12.23.72
ProductName: Windows Update Service
OriginalFilename: wus.exe
FileDescription: Windows Update Service
CompanyName: Microsoft Corp.
LegalCopyright: (c) Microsoft Corp. 2019

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Feb-2018 20:18:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x000037F0
0x00003800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.61236
.text
0x00005000
0x0000CFA2
0x0000D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58582
.rdata
0x00012000
0x000033A0
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.11024
.data
0x00016000
0x00001724
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.93394
.rsrc
0x00018000
0x000CE618
0x000CE800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.6938

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.08821
672
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
5.00696
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
5.07409
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
5.07276
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
5.09169
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
5.16097
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
5.27367
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
5.36761
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
9
5.452
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
29E8553651EDA745D2772D6DD83CDECADB322CF0
7.99907
224426
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.dll
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
784
Monitored processes
740
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start neta_run.exe no specs neta_run.exe cmd.exe no specs w2c.exe no specs xcopy.exe cmd.exe no specs ping.exe no specs xcopy.exe no specs xcopy.exe xcopy.exe xcopy.exe no specs xcopy.exe no specs xcopy.exe no specs xcopy.exe no specs xcopy.exe no specs cort.exe no specs timeout.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs down.exe taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs down.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs wscript.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Users\admin\AppData\Local\Temp\neta_run.exe" C:\Users\admin\AppData\Local\Temp\neta_run.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1352"C:\Users\admin\AppData\Local\Temp\neta_run.exe" C:\Users\admin\AppData\Local\Temp\neta_run.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3048"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\D3DB.tmp\D3DC.tmp\D3DD.bat C:\Users\admin\AppData\Local\Temp\neta_run.exe"C:\Windows\system32\cmd.exeneta_run.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3720w2c.exe C:\Users\admin\AppData\Local\Temp\w2c.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3920xcopy *.* C:\Users\admin\AppData\Roaming\.mmdC:\Windows\system32\xcopy.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2948"C:\Windows\system32\cmd" /c "C:\Users\admin\AppData\Local\Temp\D552.tmp\D553.tmp\D554.bat C:\Users\admin\AppData\Local\Temp\w2c.exe"C:\Windows\system32\cmd.exew2c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3672ping localhost -n 20 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2416xcopy play.exe C:\WINDOWS\System32C:\Windows\system32\xcopy.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Extended Copy Utility
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2868xcopy rc4.exe C:\WINDOWS\System32C:\Windows\system32\xcopy.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3332xcopy down.exe C:\WINDOWS\System32C:\Windows\system32\xcopy.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 544
Read events
2 532
Write events
12
Delete events
0

Modification events

(PID) Process:(1352) neta_run.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1352) neta_run.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4068) cort.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(4068) cort.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2948) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2948) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
21
Suspicious files
24
Text files
33
Unknown types
0

Dropped files

PID
Process
Filename
Type
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\down.exeexecutable
MD5:7CADB75BC17EC11D8045D68FDC4C4EBF
SHA256:A6F48772A7BC12BE0646D3E36451470755914522198E61AE9A944C92DCBA3052
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\writo.exeexecutable
MD5:F2B131C3A9993FF5BA4AF530D291E7E7
SHA256:B90EA9981436B9BDA2EDAC012CB4E7D853B087939DA0472D870B4A75715558DB
3920xcopy.exeC:\Users\admin\AppData\Roaming\.mmd\4tswsxn1.denbinary
MD5:449F3EADC4FA632574419D28A616B532
SHA256:1FDAE1D1C1929BDDF100AB9880B7E891411CCA692918ABDC345C5B040F93D7D0
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\cort.exeexecutable
MD5:0597B64A7245AA7F7BF7D0C2EC45784D
SHA256:96BE434CC39B5617018BD0CBECE60F2FD57A355AC0F65B2DFCBC764CBF60019F
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\w2c.exeexecutable
MD5:6D5A725A3FFFF7151FFA70B0B3C8560B
SHA256:2A52673F634F53B1AA684A822D1965F55CC0B9E1E92DD8EE2647C5140E5980B9
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\graph.exeexecutable
MD5:4BC442E38B6B5CBD09CA95E174C11E05
SHA256:ACEDC8ACEAAB831F8BFF2915E2231EEE4A52415CB38CD3D8E2BF287BDB932916
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\playr.exeexecutable
MD5:19CC73572247551C9CA5390430ACA808
SHA256:CAA1B9429CAA5E878CB78E0572B63DF68DCB5DF0AEFC74A59B5377C9A157A8F1
3920xcopy.exeC:\Users\admin\AppData\Roaming\.mmd\2ofa1nk4.0i4binary
MD5:D3EB0DB8213267D3A785D9D7B0EB7B76
SHA256:1B7AF828E6E742D3E8F3CC200AEB50DCF91DA71E87368E3BF3AA10EB501A9DDD
3920xcopy.exeC:\Users\admin\AppData\Roaming\.mmd\AdobeARM.logtext
MD5:3555E513B81ECFAB7351AB35FE3DCF63
SHA256:E5182EBF5DBCA793E8DC984F7BD85AAB70BDE6531076DA0CCA7E0B238DF36C79
1352neta_run.exeC:\Users\admin\AppData\Local\Temp\firefox.exeexecutable
MD5:8CC059CB8AAC5932C54DB4344C013C0A
SHA256:2262FAD5029C94DBE6298F1F881618AA3AF8D3D429282FB054D1DFFD071FA198
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4024
down.exe
GET
157.7.144.5:80
http://www.music-note.jp/bgm/mp3/0801/radionoise.mp3
JP
malicious
GET
200
188.121.36.237:80
http://crl.godaddy.com/gdroot.crl
NL
der
429 b
whitelisted
GET
200
188.121.36.239:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
NL
der
1.69 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2944
down.exe
192.0.77.2:443
i1.wp.com
Automattic, Inc
US
suspicious
188.121.36.237:80
crl.godaddy.com
GoDaddy.com, LLC
NL
suspicious
4024
down.exe
157.7.144.5:80
www.music-note.jp
GMO Internet,Inc
JP
malicious
188.121.36.239:80
ocsp.godaddy.com
GoDaddy.com, LLC
NL
unknown

DNS requests

Domain
IP
Reputation
i1.wp.com
  • 192.0.77.2
whitelisted
ocsp.godaddy.com
  • 188.121.36.239
whitelisted
crl.godaddy.com
  • 188.121.36.237
whitelisted
www.music-note.jp
  • 157.7.144.5
malicious

Threats

No threats detected
No debug info