analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b64

Full analysis: https://app.any.run/tasks/189e5900-7e8f-4d08-a5cf-0aab6062bfdc
Verdict: Malicious activity
Analysis date: August 05, 2019, 10:44:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

03AF2AB5716E5B58C019590F58B13142

SHA1:

36C3E639830916A0D58DE9A4B8A84A667B18BD2F

SHA256:

B6416DC404CF2FF093AE360092B958AF689FFE473BCF9FFD121D2C572A7F94A8

SSDEEP:

12288:kC/o/NnPR/EzzlmZBMj4PnrbJeA9A08Et0NvGo:kl/NnPR/Ezz2Yun340A08Et0dGo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1892)
      • cmd.exe (PID: 4004)
    • Application was dropped or rewritten from another process

      • jusched.exe (PID: 2676)
  • SUSPICIOUS

    • Creates files in the program directory

      • b64.exe (PID: 3020)
      • bpDN7Pl9Hj7.exe (PID: 2104)
    • Starts CMD.EXE for commands execution

      • b64.exe (PID: 3020)
      • bpDN7Pl9Hj7.exe (PID: 2104)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 1028)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 592)
    • Executable content was dropped or overwritten

      • bpDN7Pl9Hj7.exe (PID: 2104)
      • b64.exe (PID: 3020)
    • Starts itself from another location

      • b64.exe (PID: 3020)
    • Application launched itself

      • bpDN7Pl9Hj7.exe (PID: 3144)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 1596)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 2.8
ProductName: Organiser
OriginalFileName: file-organiser.exe
LegalCopyright: Copyright Allwn 2029
InternalName: file
FileVersion: 5.9
FileDescription: Organiser
CompanyName: Allwn Prod Inc
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Unknown (0)
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 2.8.1.5
FileVersionNumber: 5.9.2.8
Subsystem: Windows command line
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x14e0
UninitializedDataSize: 6656
InitializedDataSize: 508928
CodeSize: 339968
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2019:07:25 16:21:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 25-Jul-2019 14:21:13
Detected languages:
  • English - United States
TLS Callbacks: 2 callback(s) detected.
CompanyName: Allwn Prod Inc
FileDescription: Organiser
FileVersion: 5.9
InternalName: file
LegalCopyright: Copyright Allwn 2029
OriginalFilename: file-organiser.exe
ProductName: Organiser
ProductVersion: 2.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 25-Jul-2019 14:21:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00052FE4
0x00053000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40578
.data
0x00054000
0x00012D50
0x00012E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.24194
.rdata
0x00067000
0x0000EDA4
0x0000EE00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.65167
.bss
0x00076000
0x000019C0
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00078000
0x00001128
0x00001200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.17765
.CRT
0x0007A000
0x00000034
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.278927
.tls
0x0007B000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.204488
.rsrc
0x0007C000
0x000060E8
0x00006200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.2654

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3196
684
UNKNOWN
English - United States
RT_VERSION
2
2.54353
296
UNKNOWN
English - United States
RT_ICON
3
4.35478
3752
UNKNOWN
English - United States
RT_ICON
4
5.17501
2216
UNKNOWN
English - United States
RT_ICON
5
3.47748
1384
UNKNOWN
English - United States
RT_ICON
6
2.83156
9640
UNKNOWN
English - United States
RT_ICON
7
3.44197
4264
UNKNOWN
English - United States
RT_ICON
8
4.05874
1128
UNKNOWN
English - United States
RT_ICON
ICO
2.81158
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
17
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start b64.exe bpdn7pl9hj7.exe no specs cmd.exe no specs ping.exe no specs bpdn7pl9hj7.exe cmd.exe no specs ping.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs netstat.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs icacls.exe no specs jusched.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3020"C:\Users\admin\AppData\Local\Temp\b64.exe" C:\Users\admin\AppData\Local\Temp\b64.exe
explorer.exe
User:
admin
Company:
Allwn Prod Inc
Integrity Level:
MEDIUM
Description:
Organiser
Exit code:
0
Version:
5.9
3144"C:\ProgramData\bpDN7Pl9Hj7.exe"C:\ProgramData\bpDN7Pl9Hj7.exeb64.exe
User:
admin
Company:
Allwn Prod Inc
Integrity Level:
MEDIUM
Description:
Organiser
Exit code:
0
Version:
5.9
1892cmd /c ""C:\Users\admin\AppData\Local\Temp\SGuM4qF0I2McCshAsX89IR.bat" "C:\Windows\system32\cmd.exeb64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2956ping -n 2 127.0.0.1C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2104"C:\ProgramData\bpDN7Pl9Hj7.exe" GT0k2P96upS633W0kp5P90wVSdK1C:\ProgramData\bpDN7Pl9Hj7.exe
bpDN7Pl9Hj7.exe
User:
admin
Company:
Allwn Prod Inc
Integrity Level:
MEDIUM
Description:
Organiser
Version:
5.9
4004cmd /c ""C:\Users\admin\AppData\Local\Temp\g1qohm01rRP5oRv7jE7r028lu.bat" "C:\Windows\system32\cmd.exebpDN7Pl9Hj7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3384ping -n 3 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1596cmd /c ""C:\Users\admin\AppData\Local\Temp\V7ACh4HcRE4fLy5LqrAH0a5k3xz.bat" "C:\Windows\system32\cmd.exebpDN7Pl9Hj7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2936tasklist C:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
592cmd /c ""C:\Users\admin\AppData\Local\Temp\N2QvH056KLxiUmCeC0276VqC81E8a.bat" "C:\Windows\system32\cmd.exebpDN7Pl9Hj7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
58
Read events
58
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\LUvw0F0E9SAIUm1dgxQ01s6O.bat
MD5:
SHA256:
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\muYNsHQB7J5MR0XI8087v.bat
MD5:
SHA256:
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\s5M5WpB53cBaPD9i28Bq.bat
MD5:
SHA256:
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\g1qohm01rRP5oRv7jE7r028lu.battext
MD5:921070B04CE808202B0516FD581906EE
SHA256:D9B9774E462D5A1D1F4B1A58EE641739D8FA30CD50E6924C65AD96FA6E267BEE
3020b64.exeC:\Users\admin\AppData\Local\Temp\SGuM4qF0I2McCshAsX89IR.battext
MD5:799C5C5C42709E1DA4A17E97EFE0E426
SHA256:2EDA77C6D35B9A715EF4DC58E6E74C7F3FF177420B11BFF8F1841B3C54DCF494
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\o.txttext
MD5:6F6530EC2F2F540C7F26020D75DC3F7A
SHA256:98DEABAEB061B87AC88D7FD23ABEB3254AFBA814A0B4145A3532EDB76C77D994
2104bpDN7Pl9Hj7.exeC:\Users\admin\AppData\Local\Temp\N2QvH056KLxiUmCeC0276VqC81E8a.battext
MD5:BACA334CA755568F05C8627FAB232751
SHA256:4E190AA05ACB018CD3703FB908E08406DF9A0DE2DE477A7F68F4103B48D7AF7F
1964cmd.exeC:\Users\admin\AppData\Local\Temp\R5DYBxiY2bS25XUEt97kUxl828.txttext
MD5:B04AFCC9415D716FA12B7E4564D93DC2
SHA256:0CE44BE52B593F742B78C2CA292E5970873CE4BB2AAEBB764A4DCD454B6A97D9
3020b64.exeC:\ProgramData\bpDN7Pl9Hj7.exedattext
MD5:FB363758937891C43FDA4DB2692BCE45
SHA256:DC94F4021B141966339704B36B154F3FDFEDD419E2E240265DAE7AFB0A2C7FE4
4004cmd.exeC:\Users\admin\AppData\Local\Temp\0DhU2jptdWzR78dy2l2l8xCPx0.txttext
MD5:63A3D026F6E4381585F5AEFACE172263
SHA256:4C31393CE8AE5EA969A049B3FF5DD0EA18E6C29E0E59841BEC1D7AFB7C64DE4C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
bpDN7Pl9Hj7.exe
193.242.211.184:12858
sebains.kozow.com
easystores GmbH
NL
unknown

DNS requests

Domain
IP
Reputation
sebains.kozow.com
  • 193.242.211.184
unknown

Threats

No threats detected
No debug info