analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Bonzify.exe

Full analysis: https://app.any.run/tasks/6da4c18e-ad1e-484c-b5dd-59abed795aaf
Verdict: Malicious activity
Analysis date: February 11, 2019, 09:05:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CAFD33BB186E79826660C94E4AF5EC89

SHA1:

EA9E283E5BF8B4EBA66ADF3F9E6FD5C2CCFB7445

SHA256:

AB39F9FA9ECB07AC455A1C6BF6BF2A3E7CC66AF911707946402E015512EFA912

SSDEEP:

196608:JdAMaWetTeAkLIdx751qFTkub//73lc6u7b5VJ2Yx5xIdk3:9aWedh+Idx75QYub//73lc6u7bLMYxD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • INSTALLER.exe (PID: 3376)
      • INSTALLER.exe (PID: 3316)
    • Registers / Runs the DLL via REGSVR32.EXE

      • INSTALLER.exe (PID: 3376)
      • INSTALLER.exe (PID: 3316)
      • WerFault.exe (PID: 2740)
    • Changes the autorun value in the registry

      • INSTALLER.exe (PID: 3316)
      • Bonzify.exe (PID: 3712)
      • WerFault.exe (PID: 1436)
      • explorer.exe (PID: 3908)
      • svchost.exe (PID: 300)
      • helppane.exe (PID: 2884)
      • svchost.exe (PID: 2216)
      • WerFault.exe (PID: 2740)
      • WerFault.exe (PID: 4020)
      • mshta.exe (PID: 4092)
      • UserAccountControlSettings.exe (PID: 3080)
      • svchost.exe (PID: 3148)
      • WerFault.exe (PID: 2472)
    • Changes AppInit_DLLs value (autorun option)

      • Bonzify.exe (PID: 3712)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 3908)
      • svchost.exe (PID: 300)
      • DllHost.exe (PID: 3792)
      • regsvr32.exe (PID: 2492)
      • SearchProtocolHost.exe (PID: 3260)
      • AgentSvr.exe (PID: 2548)
      • regsvr32.exe (PID: 3332)
      • WerFault.exe (PID: 1436)
      • RDVGHelper.exe (PID: 2660)
      • SearchProtocolHost.exe (PID: 4016)
      • conhost.exe (PID: 2620)
      • conhost.exe (PID: 1780)
      • PresentationFontCache.exe (PID: 2708)
      • WTVConverter.exe (PID: 2744)
      • sigverif.exe (PID: 3888)
      • SetupUtility.exe (PID: 2580)
      • conhost.exe (PID: 3816)
      • nbtstat.exe (PID: 2480)
      • helppane.exe (PID: 2884)
      • explorer.exe (PID: 2704)
      • SearchProtocolHost.exe (PID: 2340)
      • svchost.exe (PID: 2216)
      • SearchFilterHost.exe (PID: 2980)
      • setupugc.exe (PID: 3776)
      • winhlp32.exe (PID: 3052)
      • WerFault.exe (PID: 4020)
      • conhost.exe (PID: 3952)
      • FlickLearningWizard.exe (PID: 640)
      • conhost.exe (PID: 2228)
      • WerFault.exe (PID: 2740)
      • mshta.exe (PID: 4092)
      • svchost.exe (PID: 696)
      • chgusr.exe (PID: 2476)
      • UserAccountControlSettings.exe (PID: 3080)
      • extrac32.exe (PID: 3616)
      • WerFault.exe (PID: 3296)
      • LogonUI.exe (PID: 3076)
      • conhost.exe (PID: 896)
      • fvenotify.exe (PID: 3996)
      • WerFault.exe (PID: 2976)
      • conhost.exe (PID: 2904)
      • WerFault.exe (PID: 1340)
      • conhost.exe (PID: 3300)
      • consent.exe (PID: 1016)
      • conhost.exe (PID: 2824)
      • svchost.exe (PID: 3148)
      • taskhost.exe (PID: 1076)
      • WerFault.exe (PID: 2148)
      • oobeldr.exe (PID: 2772)
      • conhost.exe (PID: 2700)
      • ExtExport.exe (PID: 3424)
      • WerFault.exe (PID: 860)
      • WerFault.exe (PID: 2472)
      • secinit.exe (PID: 1144)
      • conhost.exe (PID: 3532)
      • conhost.exe (PID: 2156)
      • WerFault.exe (PID: 2636)
      • WerFault.exe (PID: 3068)
      • jsc.exe (PID: 2448)
    • Changes internet zones settings

      • explorer.exe (PID: 3908)
      • svchost.exe (PID: 300)
      • PresentationFontCache.exe (PID: 2708)
      • conhost.exe (PID: 1780)
      • explorer.exe (PID: 2704)
      • helppane.exe (PID: 2884)
      • svchost.exe (PID: 2216)
      • WerFault.exe (PID: 2740)
      • mshta.exe (PID: 4092)
      • UserAccountControlSettings.exe (PID: 3080)
      • consent.exe (PID: 1016)
      • svchost.exe (PID: 3148)
      • WerFault.exe (PID: 2472)
      • conhost.exe (PID: 3532)
      • WerFault.exe (PID: 2636)
    • Loads the Task Scheduler COM API

      • explorer.exe (PID: 3908)
      • explorer.exe (PID: 2704)
    • Changes the Startup folder

      • conhost.exe (PID: 3532)
  • SUSPICIOUS

    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 2232)
    • Executable content was dropped or overwritten

      • Bonzify.exe (PID: 3712)
      • INSTALLER.exe (PID: 3316)
    • Removes files from Windows directory

      • INSTALLER.exe (PID: 3376)
      • INSTALLER.exe (PID: 3316)
      • PresentationFontCache.exe (PID: 2708)
    • Starts CMD.EXE for commands execution

      • Bonzify.exe (PID: 3712)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2228)
      • regsvr32.exe (PID: 2132)
      • regsvr32.exe (PID: 3284)
      • regsvr32.exe (PID: 2544)
      • regsvr32.exe (PID: 2236)
      • regsvr32.exe (PID: 2296)
      • regsvr32.exe (PID: 3264)
      • regsvr32.exe (PID: 3332)
      • regsvr32.exe (PID: 2492)
      • explorer.exe (PID: 3908)
      • svchost.exe (PID: 300)
      • explorer.exe (PID: 2704)
      • helppane.exe (PID: 2884)
      • svchost.exe (PID: 2216)
      • WerFault.exe (PID: 2740)
      • WerFault.exe (PID: 4020)
      • mshta.exe (PID: 4092)
      • UserAccountControlSettings.exe (PID: 3080)
      • consent.exe (PID: 1016)
      • svchost.exe (PID: 3148)
      • WerFault.exe (PID: 2636)
      • WerFault.exe (PID: 2472)
      • conhost.exe (PID: 3532)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2232)
    • Creates files in the Windows directory

      • INSTALLER.exe (PID: 3376)
      • Bonzify.exe (PID: 3712)
      • INSTALLER.exe (PID: 3316)
      • SetupUtility.exe (PID: 2580)
      • PresentationFontCache.exe (PID: 2708)
      • setupugc.exe (PID: 3776)
    • Creates a software uninstall entry

      • INSTALLER.exe (PID: 3316)
    • Reads internet explorer settings

      • helppane.exe (PID: 2884)
      • mshta.exe (PID: 4092)
    • Executes scripts

      • oobeldr.exe (PID: 2772)
      • UserAccountControlSettings.exe (PID: 3080)
    • Executes application which crashes

      • svchost.exe (PID: 3148)
    • Modifies the open verb of a shell class

      • WerFault.exe (PID: 2636)
      • conhost.exe (PID: 3532)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Bonzify.exe (PID: 3712)
    • Application was crashed

      • SearchProtocolHost.exe (PID: 3260)
      • SearchProtocolHost.exe (PID: 2340)
      • SearchFilterHost.exe (PID: 2980)
      • helppane.exe (PID: 2884)
      • svchost.exe (PID: 696)
      • explorer.exe (PID: 2704)
      • WerFault.exe (PID: 2976)
      • svchost.exe (PID: 3148)
      • UserAccountControlSettings.exe (PID: 3080)
      • consent.exe (PID: 1016)
      • oobeldr.exe (PID: 2772)
      • WerFault.exe (PID: 2636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 MS Cabinet Self-Extractor (WExtract stub) (86.7)
.exe | Win32 Executable MS Visual C++ (generic) (8.9)
.dll | Win32 Dynamic Link Library (generic) (1.8)
.exe | Win32 Executable (generic) (1.2)
.exe | Generic Win/DOS Executable (0.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x16b0
UninitializedDataSize: -
InitializedDataSize: 6697984
CodeSize: 4096
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:11:04 16:17:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Nov-2018 15:17:05
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Users\PC\Documents\Visual Studio 2015\Projects\Bonzify\Release\Bonzify.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 04-Nov-2018 15:17:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000F88
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.51622
.rdata
0x00002000
0x0000109C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.14506
.data
0x00004000
0x00000020
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00005000
0x00661DD0
0x00661E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.84973
.reloc
0x00667000
0x000001C4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.08408

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST
2
5.01704
2216
UNKNOWN
UNKNOWN
RT_ICON
100
7.82633
5249795
UNKNOWN
UNKNOWN
DATA
101
7.78087
400536
UNKNOWN
UNKNOWN
DATA
102
7.93147
1021232
UNKNOWN
UNKNOWN
DATA
103
4.86014
158
UNKNOWN
UNKNOWN
DATA
104
4.44475
45
UNKNOWN
UNKNOWN
DATA
110
5.5319
15872
UNKNOWN
UNKNOWN
DATA
IDI_BONZI
2.32824
34
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
175
Monitored processes
85
Malicious processes
19
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start drop and start start bonzify.exe no specs bonzify.exe cmd.exe no specs taskkill.exe no specs takeown.exe no specs icacls.exe no specs installer.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs agentsvr.exe no specs grpconv.exe no specs installer.exe regsvr32.exe no specs regsvr32.exe no specs grpconv.exe no specs explorer.exe agentsvr.exe Thumbnail Cache Out of Proc Server no specs searchprotocolhost.exe svchost.exe werfault.exe rdvghelper.exe no specs wtvconverter.exe setuputility.exe no specs conhost.exe no specs presentationfontcache.exe no specs sigverif.exe no specs searchprotocolhost.exe no specs conhost.exe no specs setupugc.exe no specs conhost.exe no specs nbtstat.exe no specs explorer.exe winhlp32.exe no specs helppane.exe searchprotocolhost.exe searchfilterhost.exe svchost.exe werfault.exe psr.exe no specs windowsanytimeupgrade.exe no specs wpnpinst.exe no specs flicklearningwizard.exe no specs cttunesvr.exe no specs werfault.exe conhost.exe no specs winload.exe no specs chgusr.exe no specs conhost.exe no specs mshta.exe replace.exe no specs fvenotify.exe no specs extrac32.exe no specs conhost.exe no specs svchost.exe useraccountcontrolsettings.exe pcawrk.exe no specs werfault.exe no specs bridgeunattend.exe no specs conhost.exe no specs werfault.exe no specs werfault.exe logonui.exe no specs conhost.exe no specs consent.exe svchost.exe oobeldr.exe taskhost.exe no specs conhost.exe no specs werfault.exe no specs conhost.exe no specs extexport.exe no specs werfault.exe no specs werfault.exe werfault.exe conhost.exe conhost.exe no specs werfault.exe no specs secinit.exe no specs jsc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3328"C:\Users\admin\AppData\Local\Temp\Bonzify.exe" C:\Users\admin\AppData\Local\Temp\Bonzify.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3712"C:\Users\admin\AppData\Local\Temp\Bonzify.exe" C:\Users\admin\AppData\Local\Temp\Bonzify.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2232cmd /c "C:\Users\admin\AppData\Local\Temp\KillAgent.bat"C:\Windows\system32\cmd.exeBonzify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2960taskkill /f /im AgentSvr.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224takeown /r /d y /f C:\Windows\MsAgentC:\Windows\system32\takeown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Takes ownership of a file
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3980icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)C:\Windows\system32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3376INSTALLER.exe /qC:\Users\admin\AppData\Local\Temp\INSTALLER.exeBonzify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
4.71.1015.0
2132regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"C:\Windows\system32\regsvr32.exeINSTALLER.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3284regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"C:\Windows\system32\regsvr32.exeINSTALLER.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2228regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"C:\Windows\system32\regsvr32.exeINSTALLER.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 559
Read events
3 097
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
5
Text files
47
Unknown types
11

Dropped files

PID
Process
Filename
Type
3316INSTALLER.exeC:\Windows\lhsp\tv\SET2EC0.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\lhsp\tv\SET2ED0.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\lhsp\help\SET2EE1.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\fonts\SET2EF2.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\INF\SET2F12.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\INF\setupapi.app.logtext
MD5:3EF0F3D9599332FFA66CE5053B1D611A
SHA256:6CD0AF0F1C24EAEAC6FC4CA735B802C2E90974BC3B5A928CF6D88107E55F97AB
3316INSTALLER.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLLbinary
MD5:DA6F6FAD8814FE4BA7DFC71A655236A4
SHA256:196FECCB49A5E78B9608BB202B307D32391359C959AA5609B8F70B0CB27D4333
3316INSTALLER.exeC:\Windows\system32\SET2F32.tmp
MD5:
SHA256:
3316INSTALLER.exeC:\Windows\Temp\OLD2F4C.tmp
MD5:
SHA256:
3712Bonzify.exeC:\Windows\executables.binbinary
MD5:52D8B7CABE38C8687A83F6F918A9A9F2
SHA256:A81D982C08093007660382CC438F343B3283331DA77FF696B3B1AAF0616B134E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput