analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

61ed9e69691cbh

Full analysis: https://app.any.run/tasks/dba8fc5e-4c99-4712-91ce-77438623c3d2
Verdict: Malicious activity
Analysis date: January 25, 2022, 00:53:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

D344418C8CDA5AD07DAE2B13CB407FCC

SHA1:

D21D5F22013ECDE80BD4D71B6EBEF003FC144445

SHA256:

B27ED1C35C2E95326A840E6042287E0F3EA5E6383F60E4477DC7E6E9207C718C

SSDEEP:

98304:W5/LjVa7qMVS949ajK7lf3x+DJ51uoDqA/uGdwYdNC2tuo1oZbnP2E0U:kjBaOM09497huJ1F/1eYdYu0OBU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 61ed9e69691cbh.exe (PID: 1516)
      • RegHost.exe (PID: 2280)
      • RegHost.exe (PID: 2592)
      • RegHost.exe (PID: 1540)
      • RegHost.exe (PID: 2280)
      • RegHost.exe (PID: 520)
      • RegHost.exe (PID: 3036)
      • RegHost.exe (PID: 2508)
      • RegHost.exe (PID: 2740)
      • RegHost.exe (PID: 2476)
      • RegHost.exe (PID: 1184)
      • RegHost.exe (PID: 952)
      • RegHost.exe (PID: 2956)
  • SUSPICIOUS

    • Checks supported languages

      • 61ed9e69691cbh.exe (PID: 1516)
      • RegHost.exe (PID: 2280)
      • RegHost.exe (PID: 2592)
      • RegHost.exe (PID: 1540)
      • RegHost.exe (PID: 2280)
      • RegHost.exe (PID: 520)
      • RegHost.exe (PID: 3036)
      • RegHost.exe (PID: 2740)
      • RegHost.exe (PID: 2508)
      • RegHost.exe (PID: 2476)
      • RegHost.exe (PID: 1184)
      • RegHost.exe (PID: 952)
      • RegHost.exe (PID: 2956)
    • Executable content was dropped or overwritten

      • 61ed9e69691cbh.exe (PID: 1516)
    • Drops a file with a compile date too recent

      • 61ed9e69691cbh.exe (PID: 1516)
    • Creates files in the user directory

      • 61ed9e69691cbh.exe (PID: 1516)
  • INFO

    • Reads the computer name

      • explorer.exe (PID: 1796)
      • bfsvc.exe (PID: 2968)
      • bfsvc.exe (PID: 2756)
      • explorer.exe (PID: 2696)
      • bfsvc.exe (PID: 1492)
      • bfsvc.exe (PID: 2628)
      • explorer.exe (PID: 2432)
      • explorer.exe (PID: 2720)
      • bfsvc.exe (PID: 2088)
      • explorer.exe (PID: 2016)
      • bfsvc.exe (PID: 952)
      • explorer.exe (PID: 3000)
      • bfsvc.exe (PID: 520)
      • explorer.exe (PID: 1556)
      • explorer.exe (PID: 2608)
      • bfsvc.exe (PID: 2040)
      • bfsvc.exe (PID: 2872)
      • explorer.exe (PID: 764)
      • bfsvc.exe (PID: 848)
      • explorer.exe (PID: 1936)
      • bfsvc.exe (PID: 2288)
      • explorer.exe (PID: 1808)
      • explorer.exe (PID: 1560)
      • bfsvc.exe (PID: 2672)
      • bfsvc.exe (PID: 348)
    • Checks supported languages

      • explorer.exe (PID: 1796)
      • bfsvc.exe (PID: 2968)
      • bfsvc.exe (PID: 2756)
      • bfsvc.exe (PID: 1492)
      • explorer.exe (PID: 2696)
      • explorer.exe (PID: 2432)
      • explorer.exe (PID: 2016)
      • bfsvc.exe (PID: 2628)
      • explorer.exe (PID: 2720)
      • bfsvc.exe (PID: 2088)
      • explorer.exe (PID: 1556)
      • bfsvc.exe (PID: 952)
      • explorer.exe (PID: 3000)
      • bfsvc.exe (PID: 520)
      • bfsvc.exe (PID: 2872)
      • bfsvc.exe (PID: 2040)
      • explorer.exe (PID: 764)
      • explorer.exe (PID: 2608)
      • explorer.exe (PID: 1936)
      • bfsvc.exe (PID: 2288)
      • explorer.exe (PID: 1808)
      • bfsvc.exe (PID: 848)
      • explorer.exe (PID: 1560)
      • explorer.exe (PID: 1796)
      • bfsvc.exe (PID: 2672)
      • bfsvc.exe (PID: 348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0xb0f058
UninitializedDataSize: -
InitializedDataSize: 8674304
CodeSize: 221696
LinkerVersion: 14.29
PEType: PE32+
TimeStamp: 2022:01:23 18:26:06+01:00
MachineType: AMD AMD64

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 23-Jan-2022 17:26:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 10
Time date stamp: 23-Jan-2022 17:26:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
\xfca\x03
0x00001000
0x000361FC
0x00013C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99587
\xe2+\x01
0x00038000
0x00012BE2
0x00006800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.97628
,\xef\x82
0x0004B000
0x0082EF2C
0x0042CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99995
`3
0x0087A000
0x00003360
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.7917
\xf4
0x0087E000
0x000000F4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.4808
l\x09
0x0087F000
0x0000096C
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
7.66357
.vm_sec
0x00880000
0x00004000
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.46088
.idata
0x00884000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.81873
.themida
0x00885000
0x0028A000
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.boot
0x00B0F000
0x000D9600
0x000D9600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96683

Imports

ADVAPI32.dll
USER32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
109
Monitored processes
39
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 61ed9e69691cbh.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1516"C:\Users\admin\AppData\Local\Temp\61ed9e69691cbh.exe" C:\Users\admin\AppData\Local\Temp\61ed9e69691cbh.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\61ed9e69691cbh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2968C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0xe2AAd4FCa39c1dcDF9E08263E804Ca51c7f002ff -coin etc -worker WhiteKlad -cclock +500 -cvddc +500C:\Windows\bfsvc.exe61ed9e69691cbh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\psapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1796C:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "whiteklad" "etc"C:\Windows\explorer.exe61ed9e69691cbh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\explorer.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2280"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2756C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0xe2AAd4FCa39c1dcDF9E08263E804Ca51c7f002ff -coin etc -worker WhiteKlad -cclock +500 -cvddc +500C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2696C:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "whiteklad" "etc"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\shell32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
2592"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1492C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0xe2AAd4FCa39c1dcDF9E08263E804Ca51c7f002ff -coin etc -worker WhiteKlad -cclock +500 -cvddc +500C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\bfsvc.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2432C:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "whiteklad" "etc"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
1540"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
10 409
Read events
10 252
Write events
157
Delete events
0

Modification events

(PID) Process:(1516) 61ed9e69691cbh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
(PID) Process:(1796) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1796) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1796) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1796) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2280) RegHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
(PID) Process:(2696) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2696) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2696) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2696) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
151661ed9e69691cbh.exeC:\Users\admin\AppData\Roaming\Microsoft\RegHost.exeexecutable
MD5:D344418C8CDA5AD07DAE2B13CB407FCC
SHA256:B27ED1C35C2E95326A840E6042287E0F3EA5E6383F60E4477DC7E6E9207C718C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info