analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rad0ED1B.tmp.exe

Full analysis: https://app.any.run/tasks/1b5aa7f2-9829-4b8c-97f5-332e60bc763f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 18, 2019, 23:02:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
tofsee
trojan
miner
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

4F4D72A1BE1093B4EC55507A0B2DEB9B

SHA1:

142ECF4C1A3676DF09E0FE183664FA7237569B4F

SHA256:

A9B203E8F543256400950DD80DCF82223811EFE471DB7C6CF2123D0125AA7A68

SSDEEP:

1536:0WWZzenkqC4xto0F7ATJmHa0zhcTIx/XO1QNYT6PYb:09Ph0Fh6ock5OiPY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • okgshwdb.exe (PID: 3612)
      • svchost.exe (PID: 2820)
    • Application was dropped or rewritten from another process

      • okgshwdb.exe (PID: 3612)
    • Looks like application has launched a miner

      • svchost.exe (PID: 2820)
    • MINER was detected

      • svchost.exe (PID: 2640)
    • Connects to CnC server

      • svchost.exe (PID: 2640)
    • TOFSEE was detected

      • svchost.exe (PID: 2820)
    • Modifies exclusions in Windows Defender

      • svchost.exe (PID: 2820)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • rad0ED1B.tmp.exe (PID: 3372)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1860)
      • rad0ED1B.tmp.exe (PID: 3372)
    • Executed as Windows Service

      • okgshwdb.exe (PID: 3612)
    • Creates or modifies windows services

      • svchost.exe (PID: 2820)
    • Starts SC.EXE for service management

      • rad0ED1B.tmp.exe (PID: 3372)
    • Uses NETSH.EXE for network configuration

      • rad0ED1B.tmp.exe (PID: 3372)
    • Creates files in the Windows directory

      • svchost.exe (PID: 2820)
    • Application launched itself

      • svchost.exe (PID: 2820)
    • Checks for external IP

      • svchost.exe (PID: 2820)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 5.1
OSVersion: 5.1
EntryPoint: 0x106c
UninitializedDataSize: -
InitializedDataSize: 3584
CodeSize: 76288
LinkerVersion: 14
PEType: PE32
TimeStamp: 2014:11:22 09:45:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Nov-2014 08:45:54
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Nov-2014 08:45:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00012960
0x00012A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE
7.98319
.udata
0x00014000
0x000002C9
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.36956
.rsrc
0x00015000
0x00000890
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.76866

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.61332
1024
UNKNOWN
English - United States
RT_DIALOG

Imports

comsvcs.dll
kernel32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
12
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rad0ed1b.tmp.exe wusa.exe no specs wusa.exe cmd.exe cmd.exe sc.exe sc.exe sc.exe okgshwdb.exe no specs #TOFSEE svchost.exe netsh.exe #MINER svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3372"C:\Users\admin\AppData\Local\Temp\rad0ED1B.tmp.exe" C:\Users\admin\AppData\Local\Temp\rad0ED1B.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3804"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exerad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Standalone Installer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3660"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Update Standalone Installer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
580cmd /C mkdir C:\Windows\system32\wnqjhofp\C:\Windows\system32\cmd.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1860cmd /C move /Y "C:\Users\admin\AppData\Local\Temp\okgshwdb.exe" C:\Windows\system32\wnqjhofp\C:\Windows\system32\cmd.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3116sc create wnqjhofp binPath= "C:\Windows\system32\wnqjhofp\okgshwdb.exe /d\"C:\Users\admin\AppData\Local\Temp\rad0ED1B.tmp.exe\"" type= own start= auto DisplayName= "wifi support"C:\Windows\system32\sc.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3036sc description wnqjhofp "wifi internet conection"C:\Windows\system32\sc.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1792sc start wnqjhofpC:\Windows\system32\sc.exe
rad0ED1B.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3612C:\Windows\system32\wnqjhofp\okgshwdb.exe /d"C:\Users\admin\AppData\Local\Temp\rad0ED1B.tmp.exe"C:\Windows\system32\wnqjhofp\okgshwdb.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2820svchost.exeC:\Windows\system32\svchost.exe
okgshwdb.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
160
Read events
95
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2820svchost.exeC:\Windows\system32\config\systemprofile:.reposbinary
MD5:38286C2D3DD1AE74814F7DC07E434096
SHA256:7787399F718833C8CE154FB9A09CE4F6A6268592C279F49B3BE11A7F567FF5CF
3372rad0ED1B.tmp.exeC:\Users\admin\AppData\Local\Temp\okgshwdb.exeexecutable
MD5:3DA6CA2C882101BE37D0573EAB9B170C
SHA256:33D22C64D9A40CA6030319D4C53332CCBB79C8C515638B0289E279E3E583835E
1860cmd.exeC:\Windows\system32\wnqjhofp\okgshwdb.exeexecutable
MD5:3DA6CA2C882101BE37D0573EAB9B170C
SHA256:33D22C64D9A40CA6030319D4C53332CCBB79C8C515638B0289E279E3E583835E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
261
DNS requests
158
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2820
svchost.exe
HEAD
200
216.239.32.21:80
http://ipinfo.io/ip
US
shared
2820
svchost.exe
HEAD
200
216.239.32.21:80
http://ipinfo.io/ip
US
shared
2820
svchost.exe
GET
200
37.28.155.134:80
http://api.rest7.com/v1/my_ip.php
PL
text
18 b
suspicious
2820
svchost.exe
GET
200
54.243.147.226:80
http://api.ipify.org/
US
text
14 b
shared
2820
svchost.exe
GET
200
104.20.17.242:80
http://icanhazip.com/
US
text
15 b
shared
2820
svchost.exe
GET
200
104.28.19.94:80
http://ifconfig.co/ip
US
text
15 b
shared
2820
svchost.exe
GET
302
172.217.18.4:80
http://www.google.com/
US
html
231 b
whitelisted
2820
svchost.exe
GET
302
172.217.18.4:80
http://www.google.com/
US
html
231 b
whitelisted
2820
svchost.exe
GET
302
172.217.18.4:80
http://www.google.com/
US
html
231 b
whitelisted
2820
svchost.exe
GET
302
172.217.18.4:80
http://www.google.com/
US
html
231 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2820
svchost.exe
43.231.4.7:443
Gigabit Hosting Sdn Bhd
MY
malicious
2820
svchost.exe
24.222.0.18:25
smtpin.eastlink.ca
EastLink
CA
unknown
2820
svchost.exe
104.47.4.33:25
eur.olc.protection.outlook.com
Microsoft Corporation
NL
whitelisted
2820
svchost.exe
94.23.27.38:484
OVH SAS
FR
malicious
2820
svchost.exe
40.112.72.205:80
microsoft.com
Microsoft Corporation
IE
malicious
2820
svchost.exe
74.208.5.20:25
mx00.mail.com
1&1 Internet SE
US
unknown
2820
svchost.exe
104.47.53.36:25
microsoft-com.mail.protection.outlook.com
Microsoft Corporation
US
unknown
2820
svchost.exe
98.137.157.43:25
mx-aol.mail.gm0.yahoodns.net
Yahoo
US
unknown
2820
svchost.exe
62.103.147.221:25
mx2.otenet.gr
OTEnet S.A.
GR
unknown
2820
svchost.exe
58.32.189.138:25
mail.shanghaicentre.com
China Telecom (Group)
CN
unknown

DNS requests

Domain
IP
Reputation
microsoft.com
  • 40.112.72.205
  • 40.113.200.201
  • 104.215.148.63
  • 13.77.161.179
  • 40.76.4.15
whitelisted
microsoft-com.mail.protection.outlook.com
  • 104.47.53.36
whitelisted
yahoo.com
whitelisted
mta6.am0.yahoodns.net
  • 66.218.85.139
  • 67.195.228.110
  • 98.137.159.25
  • 98.137.159.26
  • 98.137.159.27
  • 67.195.228.111
  • 98.137.159.24
  • 74.6.137.65
  • 74.6.137.64
  • 67.195.228.109
  • 98.137.159.28
  • 66.218.85.52
  • 67.195.228.94
  • 74.6.137.63
  • 67.195.228.106
whitelisted
92.118.117.185.dnsbl.sorbs.net
unknown
92.118.117.185.bl.spamcop.net
unknown
92.118.117.185.zen.spamhaus.org
unknown
92.118.117.185.sbl-xbl.spamhaus.org
unknown
compuserve.com
unknown
92.118.117.185.cbl.abuseat.org
unknown

Threats

PID
Process
Class
Message
2820
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Tofsee.bot
2820
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Tofsee.bot
2640
svchost.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
2640
svchost.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2640
svchost.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
2640
svchost.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight algo JSON_RPC server Response
2640
svchost.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
2640
svchost.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
2640
svchost.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight algo JSON_RPC server Response
2820
svchost.exe
Potential Corporate Privacy Violation
ET POLICY Possible External IP Lookup ipinfo.io
6 ETPRO signatures available at the full report
No debug info