analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

a.exe

Full analysis: https://app.any.run/tasks/dc332aaf-f4c8-4516-9539-df0e699f581d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 25, 2022, 02:41:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
loader
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

488BF62441FF75040D50DA4C2BEC376B

SHA1:

29931AB97F4CB72BE955FD51994A895732DA871E

SHA256:

AFAA0C0A07BAB46B47BB11C43F4F9D7D53F9BCD7BE742F8B350C19E13D70FDF9

SSDEEP:

24576:bOJ/Yu/ibi4f2m8Af/qh81heKsuwIqyq7NrpRlW6N9wjSv:bOJ/J2iElHJHe8wIqyQNLPn+a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • a.exe (PID: 1548)
      • RegHost.exe (PID: 2688)
      • RegHost.exe (PID: 2552)
      • RegHost.exe (PID: 2960)
      • RegHost.exe (PID: 2992)
      • RegHost.exe (PID: 2512)
      • RegHost.exe (PID: 1788)
      • RegHost.exe (PID: 952)
    • Drops executable file immediately after starts

      • a.exe (PID: 1548)
      • RegHost.exe (PID: 2960)
      • RegHost.exe (PID: 2992)
      • RegHost.exe (PID: 2512)
  • SUSPICIOUS

    • Checks supported languages

      • a.exe (PID: 1548)
      • RegHost.exe (PID: 2688)
      • RegHost.exe (PID: 2552)
      • RegHost.exe (PID: 2960)
      • RegHost.exe (PID: 2992)
      • RegHost.exe (PID: 2512)
      • RegHost.exe (PID: 952)
      • RegHost.exe (PID: 1788)
    • Drops a file with a compile date too recent

      • a.exe (PID: 1548)
      • RegHost.exe (PID: 2688)
      • RegHost.exe (PID: 2552)
      • RegHost.exe (PID: 2960)
      • RegHost.exe (PID: 2992)
      • RegHost.exe (PID: 2512)
      • RegHost.exe (PID: 1788)
      • RegHost.exe (PID: 952)
    • Creates files in the user directory

      • a.exe (PID: 1548)
    • Executable content was dropped or overwritten

      • a.exe (PID: 1548)
  • INFO

    • Checks supported languages

      • bfsvc.exe (PID: 2448)
      • explorer.exe (PID: 304)
      • explorer.exe (PID: 1984)
      • bfsvc.exe (PID: 1456)
      • bfsvc.exe (PID: 2312)
      • explorer.exe (PID: 2620)
      • bfsvc.exe (PID: 1448)
      • explorer.exe (PID: 2236)
      • bfsvc.exe (PID: 1228)
      • bfsvc.exe (PID: 1180)
      • explorer.exe (PID: 2088)
      • explorer.exe (PID: 2884)
      • bfsvc.exe (PID: 2260)
      • explorer.exe (PID: 1696)
      • explorer.exe (PID: 2224)
    • Reads the computer name

      • bfsvc.exe (PID: 1456)
      • explorer.exe (PID: 304)
      • bfsvc.exe (PID: 2448)
      • explorer.exe (PID: 1984)
      • bfsvc.exe (PID: 2312)
      • explorer.exe (PID: 2620)
      • bfsvc.exe (PID: 1448)
      • explorer.exe (PID: 2236)
      • explorer.exe (PID: 2088)
      • bfsvc.exe (PID: 1228)
      • bfsvc.exe (PID: 1180)
      • explorer.exe (PID: 2884)
      • explorer.exe (PID: 1696)
      • bfsvc.exe (PID: 2260)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x2ee058
UninitializedDataSize: -
InitializedDataSize: 113664
CodeSize: 260608
LinkerVersion: 14.29
PEType: PE32+
TimeStamp: 2022:01:23 12:59:47+01:00
MachineType: AMD AMD64

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 23-Jan-2022 11:59:47

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 10
Time date stamp: 23-Jan-2022 11:59:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
\x0c\xf9\x03
0x00001000
0x0003F90C
0x00016400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99754
\xc6?\x01
0x00041000
0x00013FC6
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99402
|-
0x00055000
0x00002D7C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.53666
P@
0x00058000
0x00004050
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.87678
\xf4
0x0005D000
0x000000F4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.53995
\xbc\x09
0x0005E000
0x000009BC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
7.54947
.vm_sec
0x0005F000
0x00004000
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.44445
.idata
0x00063000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.2294
.themida
0x00064000
0x0028A000
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.boot
0x002EE000
0x000FA000
0x000FA000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.95521

Imports

ADVAPI32.dll
USER32.dll
WS2_32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
24
Malicious processes
1
Suspicious processes
7

Behavior graph

Click at the process to see the details
start a.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1548"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\a.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
2448C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x6A7B383b4c9eDA1348cc1fD31FDefcC6f20C05f5 -coin etc -worker bigdickzxc -cclock +500 -cvddc +500C:\Windows\bfsvc.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
304C:\Windows\explorer.exe "123qWef0" "Standard%20VGA%20Graphics%20Adapter" "None" "etc"C:\Windows\explorer.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2688"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
1456C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x6A7B383b4c9eDA1348cc1fD31FDefcC6f20C05f5 -coin etc -worker bigdickzxc -cclock +500 -cvddc +500C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1984C:\Windows\explorer.exe "123qWef0" "Standard%20VGA%20Graphics%20Adapter" "None" "etc"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2552"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
2312C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x6A7B383b4c9eDA1348cc1fD31FDefcC6f20C05f5 -coin etc -worker bigdickzxc -cclock +500 -cvddc +500C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2620C:\Windows\explorer.exe "123qWef0" "Standard%20VGA%20Graphics%20Adapter" "None" "etc"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2960"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
Total events
6 971
Read events
6 879
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1548a.exeC:\Users\admin\AppData\Roaming\Microsoft\RegHost.exeexecutable
MD5:488BF62441FF75040D50DA4C2BEC376B
SHA256:AFAA0C0A07BAB46B47BB11C43F4F9D7D53F9BCD7BE742F8B350C19E13D70FDF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
16
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2512
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
2688
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
2552
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
1548
a.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
1548
a.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2960
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2512
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
952
RegHost.exe
GET
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
malicious
2688
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2992
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
1548
a.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2688
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2992
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2960
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
1788
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2512
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
952
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1548
a.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1548
a.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2688
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2688
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2552
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2552
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2960
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2960
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2992
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2992
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
8 ETPRO signatures available at the full report
No debug info