analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Roaming\Microsoft\Launcher.exe

Full analysis: https://app.any.run/tasks/e0dc9126-8cc6-43dd-ac46-fcbcc4a0404f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 18, 2020, 12:44:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
miner
qwertminer
adware
oxypumper
evasion
loader
pup
linkury
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4872F6282C5881A74F6D18F0A89F0EE8

SHA1:

8937E3EF6D25A9E1EA59DB9E2EB36F49A8CF7025

SHA256:

A90A646476ABE504646082B8451616E5E0794A193A3A6329A03C4D53801607FB

SSDEEP:

6144:gcs6IrDlNg2oYfzUSyhD4OthcCPtAOHnQV3m0lnA:gcnINg2rzTyF4OHlW0GnA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • Launcher.exe (PID: 4028)
      • schtasks.exe (PID: 3564)
      • schtasks.exe (PID: 1896)
      • schtasks.exe (PID: 1732)
      • schtasks.exe (PID: 1560)
      • schtasks.exe (PID: 3676)
      • schtasks.exe (PID: 328)
      • schtasks.exe (PID: 1576)
      • schtasks.exe (PID: 3004)
      • schtasks.exe (PID: 2092)
      • schtasks.exe (PID: 3788)
      • schtasks.exe (PID: 2396)
      • schtasks.exe (PID: 3452)
      • schtasks.exe (PID: 3316)
      • schtasks.exe (PID: 960)
      • schtasks.exe (PID: 3372)
      • schtasks.exe (PID: 3260)
      • schtasks.exe (PID: 892)
      • schtasks.exe (PID: 3472)
      • schtasks.exe (PID: 2764)
      • schtasks.exe (PID: 792)
      • schtasks.exe (PID: 3740)
      • schtasks.exe (PID: 3620)
      • schtasks.exe (PID: 4084)
      • schtasks.exe (PID: 2764)
      • schtasks.exe (PID: 2872)
      • schtasks.exe (PID: 2572)
      • schtasks.exe (PID: 2548)
      • schtasks.exe (PID: 2400)
      • schtasks.exe (PID: 3572)
      • schtasks.exe (PID: 2736)
      • schtasks.exe (PID: 2308)
      • schtasks.exe (PID: 3320)
      • schtasks.exe (PID: 3308)
      • schtasks.exe (PID: 3300)
      • schtasks.exe (PID: 3548)
      • schtasks.exe (PID: 2896)
    • Connects to CnC server

      • Launcher.exe (PID: 4028)
      • fish.exe (PID: 2484)
      • Hay-Hold.exe (PID: 3908)
      • Tamstock.exe (PID: 2952)
      • set.exe (PID: 3100)
      • Pangoc.exe (PID: 2928)
    • QWERTMINER was detected

      • Launcher.exe (PID: 4028)
      • 265A.tmp.exe (PID: 1252)
    • Changes settings of System certificates

      • Launcher.exe (PID: 4028)
    • Application was dropped or rewritten from another process

      • 265A.tmp.exe (PID: 1252)
      • fish.exe (PID: 2484)
      • Hay-Hold.exe (PID: 3908)
      • CloudPrinter.exe (PID: 2080)
      • Tamstock.exe (PID: 2952)
      • Pangoc.exe (PID: 2928)
      • Voltwarm.bin (PID: 3516)
      • set.exe (PID: 3100)
      • LogicHandler.exe (PID: 2116)
      • LogicHandler.exe (PID: 3124)
      • Pangoc.exe (PID: 1792)
      • Pangoc.exe (PID: 2636)
      • Pangoc.exe (PID: 2388)
      • Pangoc.exe (PID: 3016)
    • Downloads executable files from the Internet

      • 265A.tmp.exe (PID: 1252)
      • fish.exe (PID: 2484)
    • LINKURY was detected

      • fish.exe (PID: 2484)
      • Hay-Hold.exe (PID: 3908)
      • CloudPrinter.exe (PID: 2080)
      • Tamstock.exe (PID: 2952)
      • Pangoc.exe (PID: 2928)
      • LogicHandler.exe (PID: 2116)
      • set.exe (PID: 3100)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 904)
      • cmd.exe (PID: 3256)
      • cmd.exe (PID: 3468)
      • cmd.exe (PID: 3572)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 1044)
      • cmd.exe (PID: 3524)
      • cmd.exe (PID: 292)
      • cmd.exe (PID: 392)
      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 324)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 2780)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 2700)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 2516)
      • cmd.exe (PID: 3872)
      • cmd.exe (PID: 788)
      • cmd.exe (PID: 3496)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 2920)
      • cmd.exe (PID: 1012)
      • cmd.exe (PID: 2136)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 2092)
      • cmd.exe (PID: 3932)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 4032)
      • cmd.exe (PID: 1740)
      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 904)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 2472)
      • cmd.exe (PID: 3604)
    • Changes the autorun value in the registry

      • regedit.exe (PID: 592)
      • regedit.exe (PID: 1024)
      • regedit.exe (PID: 2648)
      • regedit.exe (PID: 1816)
      • regedit.exe (PID: 3472)
    • Changes AppInit_DLLs value (autorun option)

      • regedit.exe (PID: 592)
      • regedit.exe (PID: 1024)
      • regedit.exe (PID: 2648)
      • regedit.exe (PID: 1816)
      • regedit.exe (PID: 3472)
    • Loads dropped or rewritten executable

      • schtasks.exe (PID: 1560)
      • cmd.exe (PID: 3524)
      • Pangoc.exe (PID: 2928)
      • conhost.exe (PID: 3180)
      • conhost.exe (PID: 3140)
      • schtasks.exe (PID: 328)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 292)
      • schtasks.exe (PID: 3676)
      • conhost.exe (PID: 3260)
      • cmd.exe (PID: 1044)
      • conhost.exe (PID: 2556)
      • schtasks.exe (PID: 1576)
      • regedit.exe (PID: 1024)
      • schtasks.exe (PID: 3004)
      • set.exe (PID: 3100)
      • schtasks.exe (PID: 3788)
      • conhost.exe (PID: 900)
      • conhost.exe (PID: 1520)
      • schtasks.exe (PID: 2092)
      • conhost.exe (PID: 2280)
      • cmd.exe (PID: 392)
      • taskeng.exe (PID: 2884)
      • schtasks.exe (PID: 2396)
      • cmd.exe (PID: 324)
      • cmd.exe (PID: 3800)
      • Pangoc.exe (PID: 1792)
      • cmd.exe (PID: 2780)
      • conhost.exe (PID: 2336)
      • schtasks.exe (PID: 3452)
      • schtasks.exe (PID: 3316)
      • conhost.exe (PID: 2120)
      • conhost.exe (PID: 2388)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 3688)
      • schtasks.exe (PID: 960)
      • Pangoc.exe (PID: 2636)
      • conhost.exe (PID: 3880)
      • schtasks.exe (PID: 3260)
      • conhost.exe (PID: 4004)
      • conhost.exe (PID: 3004)
      • conhost.exe (PID: 1560)
      • cmd.exe (PID: 788)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 2700)
      • schtasks.exe (PID: 3372)
      • schtasks.exe (PID: 892)
      • cmd.exe (PID: 2516)
      • SearchProtocolHost.exe (PID: 2240)
      • regedit.exe (PID: 2648)
      • conhost.exe (PID: 1708)
      • schtasks.exe (PID: 2764)
      • SearchFilterHost.exe (PID: 2984)
      • cmd.exe (PID: 3872)
      • schtasks.exe (PID: 3472)
      • schtasks.exe (PID: 792)
      • conhost.exe (PID: 2992)
      • werfault.exe (PID: 2752)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 3496)
      • schtasks.exe (PID: 3740)
      • conhost.exe (PID: 2544)
      • DllHost.exe (PID: 3068)
      • werfault.exe (PID: 3788)
      • cmd.exe (PID: 2920)
      • conhost.exe (PID: 1728)
      • conhost.exe (PID: 1244)
      • schtasks.exe (PID: 3620)
      • cmd.exe (PID: 1012)
      • conhost.exe (PID: 1556)
      • schtasks.exe (PID: 4084)
      • cmd.exe (PID: 2136)
      • schtasks.exe (PID: 2764)
      • conhost.exe (PID: 4064)
      • regedit.exe (PID: 1816)
      • cmd.exe (PID: 4068)
      • conhost.exe (PID: 3680)
      • cmd.exe (PID: 2148)
      • schtasks.exe (PID: 2872)
      • schtasks.exe (PID: 2572)
      • cmd.exe (PID: 2868)
      • conhost.exe (PID: 2156)
      • cmd.exe (PID: 2092)
      • conhost.exe (PID: 1532)
      • schtasks.exe (PID: 2548)
      • regedit.exe (PID: 3472)
      • conhost.exe (PID: 2184)
      • cmd.exe (PID: 3932)
      • schtasks.exe (PID: 2400)
      • schtasks.exe (PID: 3572)
      • schtasks.exe (PID: 2736)
      • cmd.exe (PID: 4032)
      • conhost.exe (PID: 2868)
      • conhost.exe (PID: 1416)
      • cmd.exe (PID: 1740)
      • Pangoc.exe (PID: 2388)
      • conhost.exe (PID: 3948)
      • schtasks.exe (PID: 2308)
      • conhost.exe (PID: 2344)
      • schtasks.exe (PID: 3320)
      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 904)
      • schtasks.exe (PID: 3308)
      • Pangoc.exe (PID: 3016)
      • cmd.exe (PID: 3512)
      • schtasks.exe (PID: 3300)
      • conhost.exe (PID: 2580)
      • cmd.exe (PID: 2472)
      • schtasks.exe (PID: 3548)
      • conhost.exe (PID: 3544)
      • werfault.exe (PID: 2304)
      • cmd.exe (PID: 3604)
      • schtasks.exe (PID: 2896)
      • conhost.exe (PID: 3220)
      • DllHost.exe (PID: 3968)
      • werfault.exe (PID: 1292)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Launcher.exe (PID: 4028)
      • 265A.tmp.exe (PID: 1252)
      • Hay-Hold.exe (PID: 3908)
      • fish.exe (PID: 2484)
      • Tamstock.exe (PID: 2952)
      • Voltwarm.bin (PID: 3516)
      • LogicHandler.exe (PID: 3124)
      • Pangoc.exe (PID: 2928)
    • Checks for external IP

      • Launcher.exe (PID: 4028)
    • Creates files in the user directory

      • Launcher.exe (PID: 4028)
      • Pangoc.exe (PID: 2928)
    • Adds / modifies Windows certificates

      • Launcher.exe (PID: 4028)
    • Creates files in the program directory

      • Hay-Hold.exe (PID: 3908)
      • Tamstock.exe (PID: 2952)
      • LogicHandler.exe (PID: 3124)
      • LogicHandler.exe (PID: 2116)
      • fish.exe (PID: 2484)
      • Pangoc.exe (PID: 2928)
    • Starts itself from another location

      • fish.exe (PID: 2484)
    • Starts SC.EXE for service management

      • Hay-Hold.exe (PID: 3908)
      • Tamstock.exe (PID: 2952)
      • cmd.exe (PID: 956)
      • LogicHandler.exe (PID: 3124)
    • Executed as Windows Service

      • CloudPrinter.exe (PID: 2080)
      • Pangoc.exe (PID: 2928)
      • set.exe (PID: 3100)
    • Creates files in the Windows directory

      • CloudPrinter.exe (PID: 2080)
      • Pangoc.exe (PID: 2928)
      • set.exe (PID: 3100)
    • Starts application with an unusual extension

      • fish.exe (PID: 2484)
    • Application launched itself

      • LogicHandler.exe (PID: 2116)
    • Starts CMD.EXE for commands execution

      • LogicHandler.exe (PID: 3124)
      • Pangoc.exe (PID: 2928)
      • Pangoc.exe (PID: 1792)
      • Pangoc.exe (PID: 2636)
      • Pangoc.exe (PID: 2388)
      • Pangoc.exe (PID: 3016)
    • Creates a software uninstall entry

      • fish.exe (PID: 2484)
    • Executed via Task Scheduler

      • cmd.exe (PID: 3468)
      • cmd.exe (PID: 292)
      • Pangoc.exe (PID: 1792)
      • cmd.exe (PID: 788)
      • cmd.exe (PID: 2136)
      • cmd.exe (PID: 2868)
    • Changes the started page of IE

      • Pangoc.exe (PID: 2928)
    • Removes files from Windows directory

      • Pangoc.exe (PID: 2928)
      • set.exe (PID: 3100)
    • Searches for installed software

      • Pangoc.exe (PID: 2928)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:17 06:27:38+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 254976
InitializedDataSize: 147968
UninitializedDataSize: -
EntryPoint: 0x2019e
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2020 05:27:38
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Jan-2020 05:27:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003E3EC
0x0003E400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.41325
.rdata
0x00040000
0x0001EF0A
0x0001F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.64962
.data
0x0005F000
0x00001E80
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.50791
.rsrc
0x00061000
0x000001E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.77204
.reloc
0x00062000
0x00002F28
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.54773

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
WININET.dll
ole32.dll
urlmon.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
186
Monitored processes
139
Malicious processes
93
Suspicious processes
24

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start launcher.exe no specs #QWERTMINER launcher.exe #QWERTMINER 265a.tmp.exe #LINKURY fish.exe #LINKURY hay-hold.exe sc.exe no specs #LINKURY cloudprinter.exe #LINKURY tamstock.exe sc.exe no specs #LINKURY pangoc.exe voltwarm.bin #LINKURY logichandler.exe logichandler.exe cmd.exe no specs sc.exe no specs sc.exe no specs #LINKURY set.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs regedit.exe schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs regedit.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs taskeng.exe no specs conhost.exe no specs schtasks.exe no specs pangoc.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs schtasks.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs pangoc.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs regedit.exe cmd.exe no specs schtasks.exe no specs conhost.exe no specs searchprotocolhost.exe no specs schtasks.exe no specs schtasks.exe no specs searchfilterhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs Thumbnail Cache Out of Proc Server no specs werfault.exe no specs werfault.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs regedit.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs regedit.exe schtasks.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs pangoc.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs pangoc.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs werfault.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs Thumbnail Cache Out of Proc Server no specs werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\Launcher.exe" C:\Users\admin\AppData\Local\Temp\Launcher.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
4028"C:\Users\admin\AppData\Local\Temp\Launcher.exe" C:\Users\admin\AppData\Local\Temp\Launcher.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
1252C:\Users\admin\AppData\Local\Temp\265A.tmp.exeC:\Users\admin\AppData\Local\Temp\265A.tmp.exe
Launcher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2484C:\Users\admin\AppData\Local\Temp\fish.exe {"packer":{"DistributerName":"APSFPango","ChannelId":"3"},"Agent":{"SetAll":"true"}}C:\Users\admin\AppData\Local\Temp\fish.exe
265A.tmp.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3908"C:\Users\admin\AppData\Local\Hay-Hold.exe" shuz -f "lobby.dat" -l -a DeviceId=a6985883-ace4-b706-fafa-0ee4efb037e4 Distributer=APSFPango ChannelId=3 BarcodeId=54565003 ApName=PangocC:\Users\admin\AppData\Local\Hay-Hold.exe
fish.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3940"C:\Windows\system32\sc.exe" create CloudPrinter binpath= "C:\ProgramData\\CloudPrinter\\CloudPrinter.exe shuz -f \"C:\ProgramData\\CloudPrinter\\CloudPrinter.dat\" -l -a" DisplayName= CloudPrinter start= autoC:\Windows\system32\sc.exeHay-Hold.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2080C:\ProgramData\\CloudPrinter\\CloudPrinter.exe shuz -f "C:\ProgramData\\CloudPrinter\\CloudPrinter.dat" -l -aC:\ProgramData\CloudPrinter\CloudPrinter.exe
services.exe
User:
SYSTEM
Integrity Level:
SYSTEM
2952"C:\Users\admin\AppData\Local\Tamstock.exe" shuz -f "noah.dat" -l -a DeviceId=a6985883-ace4-b706-fafa-0ee4efb037e4 Distributer=APSFPango ChannelId=3 BarcodeId=54565003 DefaultSearchDomain=https://feed.sonic-search.com HomePageDomain=https://feed.helperbar.com NewTabDomain=https://feed.helperbar.com EncryptUrl=true AddRemove=false AgentName=Pangoc YBSearch=false ApName=Pangoc SetAll=trueC:\Users\admin\AppData\Local\Tamstock.exe
fish.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2332"C:\Windows\system32\sc.exe" create Pangoc binpath= "C:\ProgramData\\Pangoc\\Pangoc.exe shuz -f \"C:\ProgramData\\Pangoc\\Pangoc.dat\" -l -a" DisplayName= Pangoc start= autoC:\Windows\system32\sc.exeTamstock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2928C:\ProgramData\\Pangoc\\Pangoc.exe shuz -f "C:\ProgramData\\Pangoc\\Pangoc.dat" -l -aC:\ProgramData\Pangoc\Pangoc.exe
services.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Total events
1 745
Read events
1 456
Write events
0
Delete events
0

Modification events

No data
Executable files
23
Suspicious files
21
Text files
60
Unknown types
27

Dropped files

PID
Process
Filename
Type
1252265A.tmp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\dynlink_1579267140397[1].exeexecutable
MD5:1F972207384DA52E3EAA7327E218281B
SHA256:8DA4B1756ED0DAAA4B90E8F00F243157B80E9BED17DFCB71906CA6800871E04F
2484fish.exeC:\Users\admin\AppData\Local\agent.dat
MD5:
SHA256:
4028Launcher.exeC:\Users\admin\AppData\Roaming\Microsoft\Launcher.exeexecutable
MD5:4872F6282C5881A74F6D18F0A89F0EE8
SHA256:A90A646476ABE504646082B8451616E5E0794A193A3A6329A03C4D53801607FB
2484fish.exeC:\Users\admin\AppData\Local\Hay-Hold.exeexecutable
MD5:1F972207384DA52E3EAA7327E218281B
SHA256:8DA4B1756ED0DAAA4B90E8F00F243157B80E9BED17DFCB71906CA6800871E04F
2484fish.exeC:\Users\admin\AppData\Local\Tamstock.exeexecutable
MD5:1F972207384DA52E3EAA7327E218281B
SHA256:8DA4B1756ED0DAAA4B90E8F00F243157B80E9BED17DFCB71906CA6800871E04F
4028Launcher.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\xml[1].xmlxml
MD5:E5AE5BC7479E21043E158B32560A6C15
SHA256:C6619054983EBC8A9A322EF5C26FD108A49E8E9386774D42172BB2FAE5622D55
2484fish.exeC:\Users\admin\AppData\Local\ApplicationHosting.datbinary
MD5:0AB948DC4BB6BFD642D3F8CC287680FB
SHA256:FDC1D15A2AD6E9A2FFC47563AA720F9F905E047AB171922D9A1756267D5D47E2
2484fish.exeC:\Users\admin\AppData\Local\Hay-Hold.tstbinary
MD5:FA30510053D9421D1735DA23C62B9907
SHA256:4591849723CEA547240A6E7279643C55E20DA15DCE157CAE8741D1121C65386F
4028Launcher.exeC:\Users\admin\AppData\Local\Temp\265A.tmp.exeexecutable
MD5:7C2AB15D2A95F4A15C2C5082CE77D1FB
SHA256:0C63F8ECF4F8853B8D3A94222C21D3B4A9B888CA9B66FD708948C5E7D000D362
2080CloudPrinter.exeC:\Windows\system32\config\systemprofile\AppData\Local\InstallationConfiguration.xmltext
MD5:43BCB3596F548E3D89A3F5B37E8CDC32
SHA256:BA508968F2C860295FE24ECA583619C329E3FFD464576D2B858077238251453F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
139
TCP/UDP connections
48
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4028
Launcher.exe
GET
137.117.47.68:80
http://osdsoft.com/20190118/things.xml
US
whitelisted
4028
Launcher.exe
GET
200
52.168.94.225:80
http://hostas5.ml/click.php?cnv_id=5cdeegxrnntuo3yc54
US
malicious
2484
fish.exe
GET
200
13.66.51.223:80
http://svc-stats.linkury.com/StateStatisticsService.svc/V1/JSON/GetDistributorIdFromNameHttpGet?distributorName=APSFPango
US
text
13 b
shared
4028
Launcher.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
451 b
shared
2484
fish.exe
GET
200
52.174.148.190:80
http://updates.utyuytjn.com/Update/CheckInstallConfig?deviceid=a6985883-ace4-b706-fafa-0ee4efb037e4&distributer=APSFPango&channelid=3&barcodeid=54565003&country=GB&encrypt=True
NL
text
263 b
whitelisted
1252
265A.tmp.exe
GET
200
205.185.208.154:80
http://h8y9u9b2.ssl.hwcdn.net/APSFPango/dynlink_1579267140397.exe
US
executable
1.69 Mb
malicious
2484
fish.exe
POST
200
13.66.51.223:80
http://stats.utyuytjn.com/StatisticsService.svc/V1/JSON/Lee
US
text
10 b
whitelisted
2484
fish.exe
POST
200
13.66.51.223:80
http://stats.utyuytjn.com/StatisticsService.svc/V1/JSON/Lee
US
text
10 b
whitelisted
2484
fish.exe
POST
200
13.66.51.223:80
http://stats.utyuytjn.com/StatisticsService.svc/V1/JSON/Lee
US
text
10 b
whitelisted
1252
265A.tmp.exe
POST
200
172.217.16.196:80
http://google-analytics.com/collect
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4028
Launcher.exe
52.168.94.225:80
hostas5.ml
Microsoft Corporation
US
malicious
4028
Launcher.exe
52.218.201.57:443
linkury.s3-us-west-2.amazonaws.com
Amazon.com, Inc.
US
unknown
4028
Launcher.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
4028
Launcher.exe
137.117.47.68:80
osdsoft.com
Microsoft Corporation
US
malicious
1252
265A.tmp.exe
172.217.16.196:80
google-analytics.com
Google Inc.
US
whitelisted
4028
Launcher.exe
172.217.16.196:80
google-analytics.com
Google Inc.
US
whitelisted
1252
265A.tmp.exe
205.185.208.154:80
h8y9u9b2.ssl.hwcdn.net
Highwinds Network Group, Inc.
US
malicious
2484
fish.exe
13.66.51.223:80
svc-stats.linkury.com
Microsoft Corporation
US
whitelisted
1252
265A.tmp.exe
52.174.148.190:80
install.portmdfmoon.com
Microsoft Corporation
NL
whitelisted
2484
fish.exe
205.185.208.154:80
h8y9u9b2.ssl.hwcdn.net
Highwinds Network Group, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
hostas5.ml
  • 52.168.94.225
malicious
ip-api.com
  • 208.95.112.1
shared
google-analytics.com
  • 172.217.16.196
whitelisted
osdsoft.com
  • 137.117.47.68
whitelisted
linkury.s3-us-west-2.amazonaws.com
  • 52.218.201.57
shared
install.portmdfmoon.com
  • 52.174.148.190
unknown
h8y9u9b2.ssl.hwcdn.net
  • 205.185.208.154
malicious
svc-stats.linkury.com
  • 13.66.51.223
shared
madmax.utyuytjn.com
  • 65.52.32.169
unknown
updates.utyuytjn.com
  • 52.174.148.190
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
4028
Launcher.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
4028
Launcher.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/QwertMiner CoinMiner UA
211 ETPRO signatures available at the full report
Process
Message
Launcher.exe
[18/01/2020 12:45:14:0650] 4.0
Launcher.exe
[18/01/2020 12:45:14:0650] CommandLine: i
Launcher.exe
[18/01/2020 12:45:14:0884] Country: GB
Launcher.exe
[18/01/2020 12:45:14:0884] Windows Version: 6.1
Launcher.exe
[18/01/2020 12:45:14:0884] Start count: 0
Launcher.exe
[18/01/2020 12:45:45:0744]
Launcher.exe
[18/01/2020 12:45:45:0744] SF
Launcher.exe
[18/01/2020 12:45:45:0744] Didn't installed
Launcher.exe
[18/01/2020 12:45:46:0994]
Launcher.exe
[18/01/2020 12:45:46:0994]