analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387

Full analysis: https://app.any.run/tasks/ddcfd6de-2f9e-4548-8e45-cc5d714a52fe
Verdict: Malicious activity
Analysis date: October 05, 2022, 03:54:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CFA482B23FA7A59641A6B816D56A3C58

SHA1:

0CD9753113E29FD460DCDCFFB21F364B3C5A14AA

SHA256:

BA87D97A4C7DEC4E2EEF997190F5F875C8564395BF3C95BD95055F447C495387

SSDEEP:

12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DhKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWMKrKe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 2304)
    • Deletes shadow copies

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Starts BCDEDIT.EXE to disable recovery

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Loads the Task Scheduler COM API

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • UAC/LUA settings modification

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
  • SUSPICIOUS

    • Checks supported languages

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3248)
      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Reads the computer name

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3248)
      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Creates files in the user directory

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Executed via COM

      • DllHost.exe (PID: 2304)
    • Executed as Windows Service

      • vssvc.exe (PID: 2920)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 4044)
      • wbadmin.exe (PID: 2336)
      • wbadmin.exe (PID: 3048)
      • wbadmin.exe (PID: 3540)
      • wbadmin.exe (PID: 3844)
      • wbadmin.exe (PID: 2760)
    • Removes files from Windows directory

      • wbadmin.exe (PID: 3540)
      • wbadmin.exe (PID: 3844)
      • wbadmin.exe (PID: 2760)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 3576)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2760)
  • INFO

    • Reads the computer name

      • vssvc.exe (PID: 2920)
      • DllHost.exe (PID: 2304)
      • vssadmin.exe (PID: 2664)
      • wbadmin.exe (PID: 4044)
      • wbadmin.exe (PID: 2336)
      • wmic.exe (PID: 360)
      • vssadmin.exe (PID: 988)
      • wbadmin.exe (PID: 3540)
      • wbadmin.exe (PID: 3048)
      • vssadmin.exe (PID: 2128)
      • wbadmin.exe (PID: 3844)
      • wbadmin.exe (PID: 2760)
      • wmic.exe (PID: 2352)
      • wmic.exe (PID: 3776)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 236)
      • chrome.exe (PID: 1208)
      • chrome.exe (PID: 412)
      • chrome.exe (PID: 2944)
      • chrome.exe (PID: 2492)
    • Checks supported languages

      • vssvc.exe (PID: 2920)
      • DllHost.exe (PID: 2304)
      • vssadmin.exe (PID: 2664)
      • bcdedit.exe (PID: 2460)
      • wmic.exe (PID: 360)
      • bcdedit.exe (PID: 3828)
      • wbadmin.exe (PID: 4044)
      • wbadmin.exe (PID: 2336)
      • bcdedit.exe (PID: 3104)
      • bcdedit.exe (PID: 2968)
      • vssadmin.exe (PID: 988)
      • wbadmin.exe (PID: 3540)
      • wbadmin.exe (PID: 3048)
      • bcdedit.exe (PID: 280)
      • wmic.exe (PID: 3776)
      • wbadmin.exe (PID: 2760)
      • bcdedit.exe (PID: 432)
      • wbadmin.exe (PID: 3844)
      • wmic.exe (PID: 2352)
      • chrome.exe (PID: 2760)
      • vssadmin.exe (PID: 2128)
      • chrome.exe (PID: 2108)
      • chrome.exe (PID: 1208)
      • chrome.exe (PID: 2468)
      • chrome.exe (PID: 3600)
      • chrome.exe (PID: 412)
      • chrome.exe (PID: 236)
      • chrome.exe (PID: 316)
      • chrome.exe (PID: 1768)
      • chrome.exe (PID: 2944)
      • chrome.exe (PID: 3976)
      • chrome.exe (PID: 3340)
      • chrome.exe (PID: 2492)
    • Manual execution by user

      • chrome.exe (PID: 2760)
    • Application launched itself

      • chrome.exe (PID: 2760)
    • Reads the hosts file

      • chrome.exe (PID: 1208)
      • chrome.exe (PID: 2760)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2019-Oct-31 06:08:40
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 272

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2019-Oct-31 06:08:40
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
469942
470016
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54453
.rdata
475136
175538
175616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.69449
.data
651264
19304
14848
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.77903
.rsrc
671744
480
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.70824
.reloc
675840
23164
23552
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56882

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
NETAPI32.dll
OLEAUT32.dll
RstrtMgr.DLL
SHELL32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
92
Monitored processes
35
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe no specs CMSTPLUA no specs ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe no specs vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3248"C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe" C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2304C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3576"C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe" C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
2664vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2460bcdedit.exe /set {default} recoveryenabled NoC:\Windows\system32\bcdedit.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3828bcdedit.exe /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4044wbadmin DELETE SYSTEMSTATEBACKUPC:\Windows\system32\wbadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2336wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldestC:\Windows\system32\wbadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
360wmic.exe SHADOWCOPY /nointeractiveC:\Windows\System32\Wbem\wmic.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
44124
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
17 471
Read events
14 211
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
458
Text files
146
Unknown types
26

Dropped files

PID
Process
Filename
Type
3540wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:9B35C5F7C24AB584F2FC8265DD79051C
SHA256:543B56DDD700F0892AA95E9F601372494A233BC0EC703CD863542FE621F10D38
3048wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:9B35C5F7C24AB584F2FC8265DD79051C
SHA256:543B56DDD700F0892AA95E9F601372494A233BC0EC703CD863542FE621F10D38
3844wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:1BB329C14F5CF964F2628F22B861622E
SHA256:47125966991ACFC2C38A378FD750CE4026EA0A97B6B98B380636BFB98504B55E
2336wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:50D9A9348AA2D03CE8EBFD12D3A690B7
SHA256:05A042A64A7A9A5367F144FCA287429A29D3EC44E64F714876E368E52BAA7475
3844wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:576686A6F78CD8699BEEA3895E13B380
SHA256:0427D84951509E072DDECD157828703FB00C9B29C150C418C30CC9B085DE1969
3048wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:9EB08CB244578BE3BCD2EB7F63EC0E6C
SHA256:5898E7E12C606F601FF249FF3CBFDE8763FE192FBEBE3FD642CF07F9C9A758D1
4044wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:50D9A9348AA2D03CE8EBFD12D3A690B7
SHA256:05A042A64A7A9A5367F144FCA287429A29D3EC44E64F714876E368E52BAA7475
3540wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:1BB329C14F5CF964F2628F22B861622E
SHA256:47125966991ACFC2C38A378FD750CE4026EA0A97B6B98B380636BFB98504B55E
3576ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeC:\Users\admin\AppData\Roaming\svhost.exeexecutable
MD5:CFA482B23FA7A59641A6B816D56A3C58
SHA256:BA87D97A4C7DEC4E2EEF997190F5F875C8564395BF3C95BD95055F447C495387
2760wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:E4E2F1FB82EBCB8675C4613FC8C5DF6C
SHA256:CF2F84CB5BE2996B9070A9EFAF034DDF0CD26DEECBE5E4CE553B7A0A508D97A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
16
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1208
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:445
whitelisted
1208
chrome.exe
216.58.206.193:443
clients2.googleusercontent.com
GOOGLE
US
whitelisted
1208
chrome.exe
34.104.35.123:80
edgedl.me.gvt1.com
GOOGLE
US
whitelisted
1208
chrome.exe
172.217.20.67:443
ssl.gstatic.com
GOOGLE
US
whitelisted
1208
chrome.exe
172.217.17.206:443
clients2.google.com
GOOGLE
US
whitelisted
192.168.100.2:139
whitelisted
1208
chrome.exe
142.250.187.163:443
clientservices.googleapis.com
GOOGLE
US
whitelisted
1208
chrome.exe
142.250.187.131:443
update.googleapis.com
GOOGLE
US
whitelisted
1208
chrome.exe
172.217.169.109:443
accounts.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 142.250.187.163
whitelisted
clients2.google.com
  • 172.217.17.206
whitelisted
accounts.google.com
  • 172.217.169.109
shared
clients2.googleusercontent.com
  • 216.58.206.193
whitelisted
update.googleapis.com
  • 142.250.187.131
whitelisted
edgedl.me.gvt1.com
  • 34.104.35.123
whitelisted
ssl.gstatic.com
  • 172.217.20.67
whitelisted

Threats

No threats detected
No debug info