analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Eb1Exe.exe

Full analysis: https://app.any.run/tasks/7531376e-9eec-4b7b-8d3b-135d65108488
Verdict: Malicious activity
Analysis date: July 17, 2019, 07:33:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

14C5929EDCF0282C13DBB61FD0DBAD2E

SHA1:

9F1772C319759E03CB290A33D29E3F3FBB5387EA

SHA256:

B2A28E9ABB04A5926D53850623B1F3C6738169B27847E90C55119F2836C17006

SSDEEP:

12288:uaHc64b888888888888W88888888888pzIqKhsQaDjxiZl8zAeONQ9uZsnDmi3br:F86MsqKnm91BoQ9uZUR+zZdQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • Eb1Exe.tmp (PID: 2744)
      • certutil.exe (PID: 3688)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4020)
    • Loads the Task Scheduler COM API

      • Eb1Exe.tmp (PID: 2744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Eb1Exe.exe (PID: 3064)
      • Eb1Exe.tmp (PID: 3744)
      • Eb1Exe.exe (PID: 3148)
      • Eb1Exe.exe (PID: 3116)
      • Eb1Exe.tmp (PID: 2744)
    • Reads the Windows organization settings

      • Eb1Exe.tmp (PID: 3744)
      • Eb1Exe.tmp (PID: 2744)
    • Reads Windows owner or organization settings

      • Eb1Exe.tmp (PID: 3744)
      • Eb1Exe.tmp (PID: 2744)
    • Uses TASKKILL.EXE to kill process

      • Eb1Exe.tmp (PID: 2744)
    • Adds / modifies Windows certificates

      • Eb1Exe.tmp (PID: 2744)
    • Removes files from Windows directory

      • certutil.exe (PID: 3688)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2688)
      • cmd.exe (PID: 1764)
      • cmd.exe (PID: 2888)
      • cmd.exe (PID: 3472)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 3664)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 3344)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 1764)
      • Eb1Exe.tmp (PID: 2744)
      • cmd.exe (PID: 3472)
      • cmd.exe (PID: 3732)
    • Creates files in the Windows directory

      • certutil.exe (PID: 3688)
    • Creates files in the user directory

      • powershell.exe (PID: 2616)
      • Eb1Exe.tmp (PID: 2744)
    • Uses IPCONFIG.EXE to discover IP address

      • Eb1Exe.tmp (PID: 2744)
  • INFO

    • Application was dropped or rewritten from another process

      • Eb1Exe.tmp (PID: 3744)
      • Eb1Exe.tmp (PID: 2744)
      • Eb1Exe.tmp (PID: 3968)
    • Loads dropped or rewritten executable

      • Eb1Exe.tmp (PID: 2744)
      • Eb1Exe.tmp (PID: 3744)
    • Reads settings of System Certificates

      • Eb1Exe.tmp (PID: 2744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (45.2)
.dll | Win32 Dynamic Link Library (generic) (20.9)
.exe | Win32 Executable (generic) (14.3)
.exe | Win16/32 Executable Delphi generic (6.6)
.exe | Generic Win/DOS Executable (6.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:06:14 15:27:46+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 66560
InitializedDataSize: 53760
UninitializedDataSize: -
EntryPoint: 0x1181c
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription:
FileVersion:
LegalCopyright:
ProductName:
ProductVersion: 6.1.2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jun-2018 13:27:46
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: -
FileVersion: -
LegalCopyright: -
ProductName: -
ProductVersion: 6.1.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 14-Jun-2018 13:27:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000F25C
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.37588
.itext
0x00011000
0x00000FA4
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.77877
.data
0x00012000
0x00000C8C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.30283
.bss
0x00013000
0x000056BC
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00019000
0x00000E04
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.59781
.tls
0x0001A000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0001B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.204488
.rsrc
0x0001C000
0x0000B200
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.13647

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.13965
1580
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4091
2.56031
104
UNKNOWN
UNKNOWN
RT_STRING
4092
3.25287
212
UNKNOWN
UNKNOWN
RT_STRING
4093
3.26919
164
UNKNOWN
UNKNOWN
RT_STRING
4094
3.33268
684
UNKNOWN
UNKNOWN
RT_STRING
4095
3.34579
844
UNKNOWN
UNKNOWN
RT_STRING
4096
3.28057
660
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
35
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start eb1exe.exe eb1exe.tmp no specs eb1exe.exe eb1exe.tmp eb1exe.exe eb1exe.tmp taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs cmd.exe no specs nslookup.exe certutil.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs netsh.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs netsh.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs netsh.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs netsh.exe no specs cmd.exe no specs powershell.exe no specs ipconfig.exe no specs cmd.exe no specs nslookup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3064"C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Exit code:
1
Version:
3968"C:\Users\admin\AppData\Local\Temp\is-LQ5GN.tmp\Eb1Exe.tmp" /SL5="$60128,246563,121344,C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" C:\Users\admin\AppData\Local\Temp\is-LQ5GN.tmp\Eb1Exe.tmpEb1Exe.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
3148"C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" /SPAWNWND=$5018C /NOTIFYWND=$60128 C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe
Eb1Exe.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
Exit code:
1
Version:
3744"C:\Users\admin\AppData\Local\Temp\is-JH87K.tmp\Eb1Exe.tmp" /SL5="$70156,246563,121344,C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" /SPAWNWND=$5018C /NOTIFYWND=$60128 C:\Users\admin\AppData\Local\Temp\is-JH87K.tmp\Eb1Exe.tmp
Eb1Exe.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
3116"C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" /VERYSILENT /webid=nonesubC:\Users\admin\AppData\Local\Temp\Eb1Exe.exe
Eb1Exe.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
2744"C:\Users\admin\AppData\Local\Temp\is-KJVOD.tmp\Eb1Exe.tmp" /SL5="$70128,246563,121344,C:\Users\admin\AppData\Local\Temp\Eb1Exe.exe" /VERYSILENT /webid=nonesubC:\Users\admin\AppData\Local\Temp\is-KJVOD.tmp\Eb1Exe.tmp
Eb1Exe.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
2584"taskkill.exe" /f /im "chrome.exe"C:\Windows\system32\taskkill.exeEb1Exe.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684"taskkill.exe" /f /im "firefox.exe"C:\Windows\system32\taskkill.exeEb1Exe.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2936"taskkill.exe" /f /im "opera.exe"C:\Windows\system32\taskkill.exeEb1Exe.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3076"taskkill.exe" /f /im "MicrosoftEdge.exe"C:\Windows\system32\taskkill.exeEb1Exe.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 466
Read events
992
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
2
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2744Eb1Exe.tmpC:\Users\admin\AppData\Local\is-CFDVN.tmp
MD5:
SHA256:
3188cmd.exeC:\Users\admin\AppData\Local\Temp\is-UOCTN.tmp\~exnsres.txt
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VO7EK3GGW9BDPNAA78E3.temp
MD5:
SHA256:
3348cmd.exeC:\Users\admin\AppData\Local\Temp\is-UOCTN.tmp\~exnsres.txt
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:519A560ADBA1F571E6723710999A2905
SHA256:C0B26FF265196199D4D1B9656E36C49627A05E419F6B4F4C01052FAC079F3470
2744Eb1Exe.tmpC:\Users\admin\AppData\Local\task.dllexecutable
MD5:B217BDE9D0BA5BB09B82F4E7177CD552
SHA256:0769C27908DDF2B3139DF78EA52DE8784FCF46FB61C8DD4AC3CFFCDA979112A0
2744Eb1Exe.tmpC:\Users\admin\AppData\Local\Temp\is-UOCTN.tmp\cert.derder
MD5:5B0126B0AE65C79EDCA652C2E9A3E6C5
SHA256:22B9EAE4C4A712D82C5DDCD4E215D28A07986A8BCC2AC4F86E5EB857EC6194F7
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF110934.TMPbinary
MD5:519A560ADBA1F571E6723710999A2905
SHA256:C0B26FF265196199D4D1B9656E36C49627A05E419F6B4F4C01052FAC079F3470
2744Eb1Exe.tmpC:\Users\admin\AppData\Local\prunld9406\he81255.exeexecutable
MD5:B724D35225EA738D62E197C43FF20F8E
SHA256:5CB2304201F0EED54D854FE7D9B2D89761E8281E46E40DC8D4E5FD9B5ED32640
2744Eb1Exe.tmpC:\Users\admin\AppData\Local\Temp\is-UOCTN.tmp\u29263in.exeexecutable
MD5:B724D35225EA738D62E197C43FF20F8E
SHA256:5CB2304201F0EED54D854FE7D9B2D89761E8281E46E40DC8D4E5FD9B5ED32640
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
8
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2744
Eb1Exe.tmp
172.64.194.2:443
update.strds.ru
Cloudflare Inc
US
shared
1044
svchost.exe
92.246.76.123:53
unknown
2744
Eb1Exe.tmp
104.27.139.14:443
saltlog.01bd.ru
Cloudflare Inc
US
shared
3824
nslookup.exe
92.246.76.123:53
unknown

DNS requests

Domain
IP
Reputation
saltlog.01bd.ru
  • 104.27.139.14
  • 104.27.138.14
suspicious
2.100.168.192.in-addr.arpa
whitelisted
google.com
  • 172.217.168.206
whitelisted
123.76.246.92.in-addr.arpa
unknown
update.strds.ru
  • 172.64.194.2
  • 172.64.195.2
suspicious

Threats

No threats detected
No debug info