analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a.php.exe

Full analysis: https://app.any.run/tasks/713eab8c-b7f1-4463-a8c6-8dbdccc7203c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 24, 2019, 21:11:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
tofsee
trojan
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9C509FEA60D488968BF40CED29EFA930

SHA1:

7E18CE6F13635590CF6D868BF82FDE5A89A1F547

SHA256:

B71C9CB8A03555CA1CF04AFFD8BB6DD91E909715CCE03C096F2248E1356600F1

SSDEEP:

1536:grjct/gFvfLFietrcecqW2RJzYqGHNNreKJi6o4HTomRHmwREPVO:5wjrtrcecqPJr0Nr9J9zoymHd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • ihtpueob.exe (PID: 2396)
    • Application was dropped or rewritten from another process

      • ihtpueob.exe (PID: 2396)
    • TOFSEE was detected

      • svchost.exe (PID: 2912)
  • SUSPICIOUS

    • Executed as Windows Service

      • ihtpueob.exe (PID: 2396)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1000)
      • a.php.exe.scr (PID: 2892)
    • Starts SC.EXE for service management

      • a.php.exe.scr (PID: 2892)
    • Starts CMD.EXE for commands execution

      • a.php.exe.scr (PID: 2892)
    • Uses NETSH.EXE for network configuration

      • a.php.exe.scr (PID: 2892)
    • Creates or modifies windows services

      • svchost.exe (PID: 2912)
    • Creates files in the Windows directory

      • svchost.exe (PID: 2912)
    • Checks for external IP

      • svchost.exe (PID: 2912)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.scr | Windows screen saver (43.2)
.dll | Win32 Dynamic Link Library (generic) (21.7)
.exe | Win32 Executable (generic) (14.8)
.exe | Win16/32 Executable Delphi generic (6.8)
.exe | Generic Win/DOS Executable (6.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:02:12 11:06:09+01:00
PEType: PE32
LinkerVersion: 15
CodeSize: 25600
InitializedDataSize: 88064
UninitializedDataSize: -
EntryPoint: 0x1018
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Feb-2013 10:06:09

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 12-Feb-2013 10:06:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000637B
0x00006400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.60321
.ydata
0x00008000
0x000008D0
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.47402
.adata
0x00009000
0x00012B6C
0x00012C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95103
.rsrc
0x0001C000
0x00001350
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.27287
.rlo\xf1
0x0001E000
0x00000CAC
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.54395

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.54834
768
UNKNOWN
UNKNOWN
FGT

Imports

advapi32.dll
authz.dll
certcli.dll
cmutil.dll
kernel32.dll
user32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
11
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a.php.exe.scr wusa.exe no specs wusa.exe cmd.exe cmd.exe sc.exe sc.exe sc.exe ihtpueob.exe no specs #TOFSEE svchost.exe netsh.exe

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Users\admin\Desktop\a.php.exe.scr" /SC:\Users\admin\Desktop\a.php.exe.scr
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3108"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exea.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Standalone Installer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3824"C:\Windows\System32\wusa.exe" C:\Windows\System32\wusa.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Update Standalone Installer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3364cmd /C mkdir C:\Windows\system32\fwzsqxoy\C:\Windows\system32\cmd.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1000cmd /C move /Y "C:\Users\admin\AppData\Local\Temp\ihtpueob.exe" C:\Windows\system32\fwzsqxoy\C:\Windows\system32\cmd.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2116sc create fwzsqxoy binPath= "C:\Windows\system32\fwzsqxoy\ihtpueob.exe /d\"C:\Users\admin\Desktop\a.php.exe.scr\"" type= own start= auto DisplayName= "wifi support"C:\Windows\system32\sc.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3248sc description fwzsqxoy "wifi internet conection"C:\Windows\system32\sc.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3444sc start fwzsqxoyC:\Windows\system32\sc.exe
a.php.exe.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2396C:\Windows\system32\fwzsqxoy\ihtpueob.exe /d"C:\Users\admin\Desktop\a.php.exe.scr"C:\Windows\system32\fwzsqxoy\ihtpueob.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
2912svchost.exeC:\Windows\system32\svchost.exe
ihtpueob.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
151
Read events
87
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2912svchost.exeC:\Windows\system32\config\systemprofile:.reposbinary
MD5:0043914D9CBEECD5C6934A488752570C
SHA256:9E1EF0347C73C9CA646F55C4ECAF91BB4B9994E406F454AE0254E30C01B465CE
2892a.php.exe.scrC:\Users\admin\AppData\Local\Temp\ihtpueob.exeexecutable
MD5:E98F72DDF87B8D058A94357897570A97
SHA256:498686A0BE5E067C0F06FF24F59CF7234B21D55176A86E504F5BADED5B1FD0B8
1000cmd.exeC:\Windows\system32\fwzsqxoy\ihtpueob.exeexecutable
MD5:E98F72DDF87B8D058A94357897570A97
SHA256:498686A0BE5E067C0F06FF24F59CF7234B21D55176A86E504F5BADED5B1FD0B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
30
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2912
svchost.exe
HEAD
200
216.239.34.21:80
http://ipinfo.io/ip
US
shared
2912
svchost.exe
GET
302
172.217.16.164:80
http://www.google.com/
US
html
231 b
whitelisted
2912
svchost.exe
GET
302
172.217.16.164:80
http://www.google.com/
US
html
231 b
whitelisted
2912
svchost.exe
GET
302
172.217.16.164:80
http://www.google.com/
US
html
231 b
whitelisted
2912
svchost.exe
GET
302
172.217.16.164:80
http://www.google.com/
US
html
231 b
whitelisted
2912
svchost.exe
GET
302
172.217.16.164:80
http://www.google.com/
US
html
231 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2912
svchost.exe
43.231.4.7:443
Gigabit Hosting Sdn Bhd
MY
malicious
2912
svchost.exe
40.112.72.205:80
microsoft.com
Microsoft Corporation
IE
malicious
2912
svchost.exe
104.47.53.36:25
microsoft-com.mail.protection.outlook.com
Microsoft Corporation
US
unknown
2912
svchost.exe
94.23.27.38:484
OVH SAS
FR
malicious
66.218.85.52:25
mta6.am0.yahoodns.net
Yahoo!
US
unknown
2912
svchost.exe
66.218.85.52:25
mta6.am0.yahoodns.net
Yahoo!
US
unknown
213.205.33.62:25
etb-3.mail.tiscali.it
Tiscali SpA
IT
unknown
67.195.228.87:25
mx-aol.mail.gm0.yahoodns.net
Yahoo
US
unknown
74.125.71.27:25
gmail-smtp-in.l.google.com
Google Inc.
US
whitelisted
203.36.137.234:25
extmail.bigpond.com
Telstra Pty Ltd
AU
unknown

DNS requests

Domain
IP
Reputation
microsoft.com
  • 40.112.72.205
  • 40.113.200.201
  • 104.215.148.63
  • 13.77.161.179
  • 40.76.4.15
whitelisted
microsoft-com.mail.protection.outlook.com
  • 104.47.53.36
whitelisted
yahoo.com
whitelisted
mta6.am0.yahoodns.net
  • 66.218.85.52
  • 74.6.137.64
  • 98.137.159.24
  • 74.6.137.65
  • 66.218.85.139
  • 74.6.137.63
  • 98.137.159.25
  • 67.195.228.106
whitelisted
125.251.187.194.dnsbl.sorbs.net
unknown
tiscali.it
whitelisted
etb-3.mail.tiscali.it
  • 213.205.33.62
  • 213.205.33.63
  • 213.205.33.64
  • 213.205.33.61
unknown
bigpond.com
whitelisted
extmail.bigpond.com
  • 203.36.137.234
  • 203.36.172.106
unknown
gmail-smtp-in.l.google.com
  • 74.125.71.27
whitelisted

Threats

PID
Process
Class
Message
2912
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Tofsee.bot
2912
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Tofsee.bot
2912
svchost.exe
Potential Corporate Privacy Violation
ET POLICY Possible External IP Lookup ipinfo.io
5 ETPRO signatures available at the full report
No debug info