analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

61ce.exe

Full analysis: https://app.any.run/tasks/b164d579-ab46-41ad-a7aa-56966dd2750b
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: January 18, 2020, 10:29:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1F1A210509CA5D4A55C826F884D78512

SHA1:

36D9A3291F61675A8DB5F15D0B9EA02C034266C8

SHA256:

A21BB22D76EF8B9D5F73709B706B9A8E1C359A523BEBD813E6C50259B4DC61CE

SSDEEP:

49152:Mu0c++OCvkGs9FaONgZ1kDMEU7slmASA8rwaY:LB3vkJ9uODA7yxSZn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • MSBuild.exe (PID: 2040)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 2040)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • MSBuild.exe (PID: 2040)
    • Connects to SMTP port

      • MSBuild.exe (PID: 2040)
    • Reads Environment values

      • MSBuild.exe (PID: 2040)
    • Checks for external IP

      • MSBuild.exe (PID: 2040)
  • INFO

    • Reads settings of System Certificates

      • MSBuild.exe (PID: 2040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:17 08:31:17+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581120
InitializedDataSize: 1340928
UninitializedDataSize: -
EntryPoint: 0x27dcd
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2020 07:31:17
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Jan-2020 07:31:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DCC4
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67612
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76011
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19875
.rsrc
0x000C7000
0x0010CE84
0x0010D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.9806
.reloc
0x001D4000
0x0000711C
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.77903

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 61ce.exe no specs msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
1948"C:\Users\admin\AppData\Local\Temp\61ce.exe" C:\Users\admin\AppData\Local\Temp\61ce.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2040"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
61ce.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
Total events
83
Read events
56
Write events
27
Delete events
0

Modification events

(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2040) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2040MSBuild.exeC:\Users\admin\Documents\Results.txttext
MD5:53C3097F0509A5DAD22BBDBCC80B736E
SHA256:2CCB81DA992BC4B4DB4988AD7653F432050F0901ED900C1AD3195FA8AFA0D4CD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2040
MSBuild.exe
GET
200
216.146.43.70:80
http://checkip.dyndns.org/
US
html
105 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2040
MSBuild.exe
208.86.157.246:587
server.rhytha.info
Liquid Web, L.L.C
US
malicious
2040
MSBuild.exe
216.146.43.70:80
checkip.dyndns.org
Dynamic Network Services, Inc.
US
shared

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 216.146.43.70
  • 216.146.43.71
  • 131.186.113.70
  • 162.88.193.70
  • 131.186.161.70
shared
server.rhytha.info
  • 208.86.157.246
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO Query to checkip.dyndns. Domain
2040
MSBuild.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
2040
MSBuild.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
2040
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info