analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1cda400f2139b27b1ad2a0b01f1257c7

Full analysis: https://app.any.run/tasks/e9c3d129-bf16-4d2b-91c9-f6b3df1c5a3a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 17, 2019, 18:43:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1CDA400F2139B27B1AD2A0B01F1257C7

SHA1:

1B0E7F38EF7A9C59D42E82183C40FDF1CF9355BD

SHA256:

A3A0203F881955113841266EF15FC5AC7D195F2991C7DB365DD70CD73CCF2A80

SSDEEP:

6144:CQnecsydTRw/WMpaFDY7oW4we2HlP81eNJj/UckK7qHvY3suGCQ5qCOIdvlzeub:CQnAyjwWYoWw2HfHj/UxvbC57IdvlBb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 1cda400f2139b27b1ad2a0b01f1257c7.exe (PID: 3812)
      • 1cda400f2139b27b1ad2a0b01f1257c7.exe (PID: 1464)
    • Executes application which crashes

      • cmd.exe (PID: 2320)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 3548)
  • INFO

    • Manual execution by user

      • 1cda400f2139b27b1ad2a0b01f1257c7.exe (PID: 1464)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:17 10:58:40+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 418304
InitializedDataSize: 766464
UninitializedDataSize: -
EntryPoint: 0x4d0ae
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Dec-2018 09:58:40
Detected languages:
  • French - Switzerland
Debug artifacts:
  • C:\cogibikipisuboc gifagatiwicika\gomusu.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 17-Dec-2018 09:58:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00066154
0x00066200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.10395
.rdata
0x00068000
0x00004926
0x00004A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.09804
.data
0x0006D000
0x000AABFC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.27026
.idata
0x00118000
0x00001C20
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.5771
.rsrc
0x0011A000
0x00008C20
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.41643
.reloc
0x00123000
0x00001AA9
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.08398

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.74627
3752
UNKNOWN
French - Switzerland
RT_ICON
2
5.2151
2216
UNKNOWN
French - Switzerland
RT_ICON
3
5.84768
1736
UNKNOWN
French - Switzerland
RT_ICON
4
4.89428
1384
UNKNOWN
French - Switzerland
RT_ICON
5
4.06924
9640
UNKNOWN
French - Switzerland
RT_ICON
6
5.11479
4264
UNKNOWN
French - Switzerland
RT_ICON
7
5.12533
2440
UNKNOWN
French - Switzerland
RT_ICON
8
5.42853
1128
UNKNOWN
French - Switzerland
RT_ICON
25
3.29581
588
UNKNOWN
French - Switzerland
RT_STRING
26
3.37655
904
UNKNOWN
French - Switzerland
RT_STRING

Imports

KERNEL32.dll

Exports

Title
Ordinal
Address
_MyFunc124@4
1
0x00001019
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
8
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 1cda400f2139b27b1ad2a0b01f1257c7.exe cmd.exe no specs ntvdm.exe no specs cmd.exe no specs taskkill.exe no specs 1cda400f2139b27b1ad2a0b01f1257c7.exe cmd.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3812"C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe" C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2320"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\admin\AppData\Local\Temp\7935565730.exe"C:\Windows\System32\cmd.exe1cda400f2139b27b1ad2a0b01f1257c7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2952"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2864"C:\Windows\System32\cmd.exe" /c taskkill /im "1cda400f2139b27b1ad2a0b01f1257c7.exe" /f & erase "C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe" & exitC:\Windows\System32\cmd.exe1cda400f2139b27b1ad2a0b01f1257c7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3404taskkill /im "1cda400f2139b27b1ad2a0b01f1257c7.exe" /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1464"C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe" C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3548"C:\Windows\System32\cmd.exe" /c taskkill /im "1cda400f2139b27b1ad2a0b01f1257c7.exe" /f & erase "C:\Users\admin\Desktop\1cda400f2139b27b1ad2a0b01f1257c7.exe" & exitC:\Windows\System32\cmd.exe1cda400f2139b27b1ad2a0b01f1257c7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
500taskkill /im "1cda400f2139b27b1ad2a0b01f1257c7.exe" /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
172
Read events
129
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2952ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsFA10.tmp
MD5:
SHA256:
2952ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsFA11.tmp
MD5:
SHA256:
38121cda400f2139b27b1ad2a0b01f1257c7.exeC:\Users\admin\AppData\Local\Temp\7935565730.exehtml
MD5:A8B49DEA69C1BD67F7AC73B341161F0D
SHA256:0855A121F8BBC5F3B606E6F531579B4D03337B723D95A121C1518D5696FB8599
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
POST
212.109.219.150:80
http://g-cleaner.info/main.exe
RU
malicious
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
POST
404
194.87.94.40:80
http://gclean-soft.com/aus
RU
html
201 b
malicious
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1z6A57
DE
html
178 b
shared
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1PMX37
DE
html
178 b
shared
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1nLz47
DE
html
178 b
shared
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1z9A57
DE
html
178 b
shared
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
POST
212.109.219.150:80
http://g-cleaner.info/settings.dll
RU
malicious
1464
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1z6A57
DE
html
178 b
shared
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
GET
301
88.99.66.31:80
http://iplogger.org/1tnbw7
DE
html
178 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
88.99.66.31:80
iplogger.org
Hetzner Online GmbH
DE
malicious
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
194.87.94.40:80
gclean-soft.com
JSC Mediasoft ekspert
RU
malicious
1464
1cda400f2139b27b1ad2a0b01f1257c7.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
1464
1cda400f2139b27b1ad2a0b01f1257c7.exe
88.99.66.31:80
iplogger.org
Hetzner Online GmbH
DE
malicious
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
212.109.219.150:80
gclean-soft.com
JSC ISPsystem
RU
malicious

DNS requests

Domain
IP
Reputation
iplogger.org
  • 88.99.66.31
shared
gclean-soft.com
  • 194.87.94.40
  • 212.109.219.150
  • 92.63.96.197
malicious
g-cleaner.info
  • 212.109.219.150
  • 92.63.96.197
  • 85.143.220.89
malicious

Threats

PID
Process
Class
Message
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
3812
1cda400f2139b27b1ad2a0b01f1257c7.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
1464
1cda400f2139b27b1ad2a0b01f1257c7.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
1464
1cda400f2139b27b1ad2a0b01f1257c7.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
12 ETPRO signatures available at the full report
No debug info