analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exe

Full analysis: https://app.any.run/tasks/5b52cc5e-f086-4816-8bbb-79b3048acf6a
Verdict: Malicious activity
Analysis date: September 30, 2020, 07:11:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

433DD4DCE13E86688A3AF13686C84D1C

SHA1:

69CEB568484E6436B50B067F041F383ACAB22870

SHA256:

BC64AD45F156496DAB5F38B4D6810DD3276CCB43A639E979FA2A71F370F78AAD

SSDEEP:

24576:LQgPByJzhAfD7MjzlR7W/BdT5r4fPn9OvRSWz4r:LQgZ0z0MjHC/Bdu39OvAWz+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • lsass.com (PID: 2400)
      • lsass.com (PID: 3744)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3248)
    • Writes to a start menu file

      • lsass.com (PID: 3744)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • lsass.com (PID: 2400)
      • cmd.exe (PID: 3248)
    • Starts CMD.EXE for commands execution

      • bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exe (PID: 896)
    • Starts CertUtil for decode files

      • cmd.exe (PID: 3248)
    • Drop AutoIt3 executable file

      • cmd.exe (PID: 3248)
      • lsass.com (PID: 3744)
    • Uses IPCONFIG.EXE to discover IP address

      • lsass.com (PID: 3744)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3248)
      • lsass.com (PID: 3744)
    • Application launched itself

      • lsass.com (PID: 2400)
    • Creates files in the user directory

      • lsass.com (PID: 3744)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

OriginalFileName: Their Day.exe
InternalName: Their Day
ProductVersion: 1.6.22
FileVersion: 1.6.22
ProductName: Their Day Software
LegalTrademarks: Their Day Software
LegalCopyright: Their Day Software
FileDescription: Their Day Software
CompanyName: Their Day Software
Comments: Their Day Software
CharacterSet: Unicode
LanguageCode: German
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.6.2.2
FileVersionNumber: 1.6.2.2
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: 6.3
OSVersion: 6.3
EntryPoint: 0x67cc
UninitializedDataSize: -
InitializedDataSize: 919552
CodeSize: 26112
LinkerVersion: 11
PEType: PE32
TimeStamp: 2013:10:14 07:50:27+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Oct-2013 05:50:27
Detected languages:
  • English - United States
  • German - Germany
  • Russian - Russia
Debug artifacts:
  • wextract.pdb
Comments: Their Day Software
CompanyName: Their Day Software
FileDescription: Their Day Software
LegalCopyright: Their Day Software
LegalTrademarks: Their Day Software
ProductName: Their Day Software
FileVersion: 1.6.22
ProductVersion: 1.6.22
InternalName: Their Day
OriginalFilename: Their Day.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-Oct-2013 05:50:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000065CC
0x00006600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.3849
.data
0x00008000
0x00001A8C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.17593
.idata
0x0000A000
0x00001078
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04858
.rsrc
0x0000C000
0x000DDCE7
0x000DDE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.93155
.reloc
0x000EA000
0x000013AE
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.72277

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05393
1511
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.35065
9640
UNKNOWN
English - United States
RT_ICON
3
5.27526
4264
UNKNOWN
English - United States
RT_ICON
4
5.60893
2440
UNKNOWN
English - United States
RT_ICON
5
5.4989
1128
UNKNOWN
English - United States
RT_ICON
63
3.37777
134
Latin 1 / Western European
Russian - Russia
RT_STRING
76
3.71806
1326
Latin 1 / Western European
Russian - Russia
RT_STRING
77
3.99175
1426
Latin 1 / Western European
Russian - Russia
RT_STRING
80
3.95581
1202
Latin 1 / Western European
Russian - Russia
RT_STRING
83
3.84767
1086
Latin 1 / Western European
Russian - Russia
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
Cabinet.dll
GDI32.dll
KERNEL32.dll
USER32.dll
VERSION.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exe no specs cmd.exe certutil.exe no specs lsass.com no specs lsass.com ping.exe no specs ipconfig.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
896"C:\Users\admin\AppData\Local\Temp\bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exe" C:\Users\admin\AppData\Local\Temp\bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exeexplorer.exe
User:
admin
Company:
Their Day Software
Integrity Level:
MEDIUM
Description:
Their Day Software
Exit code:
0
Version:
1.6.22
3248cmd /c <nul set /p ="M" > lsass.com & type ffXi.com >> lsass.com & del ffXi.com & certutil -decode adCt.com R & lsass.com R & ping 127.0.0.1 -n 20C:\Windows\system32\cmd.exe
bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1928certutil -decode adCt.com R C:\Windows\system32\certutil.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2400lsass.com R C:\Users\admin\AppData\Local\Temp\IXP000.TMP\lsass.comcmd.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
3744C:\Users\admin\AppData\Local\Temp\IXP000.TMP\lsass.com R C:\Users\admin\AppData\Local\Temp\IXP000.TMP\lsass.com
lsass.com
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
2100ping 127.0.0.1 -n 20C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752"C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exelsass.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
22
Read events
22
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
896bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ffXi.combinary
MD5:D86AB2AEEAC2553C7857ECE4492EDA5D
SHA256:8861365FB619DBB90DA0027DB93D041681C30DEB93071EC588121A8F8BA08436
3744lsass.comC:\Users\admin\AppData\Roaming\cghost\aGuDPtext
MD5:53A116D2B8AB11B92B293B4AD18CC523
SHA256:F49FD869EBC412D9BD65B96330652FF1AEA58D287A06F6B5C8A02BA442FD4D22
896bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\bzYfp.combinary
MD5:340F2664D7956A753D8EA2FA5C0044FF
SHA256:956EBA9BC654807EAAF15438024F0485D62FA35FCAABFE1BCC8FBF6668275C63
3744lsass.comC:\Users\admin\AppData\Roaming\cghost\dLzSj.vbstext
MD5:D701034E1E0DDF6572943ADB375D7F99
SHA256:443E67D3059E2413C677FD3769B42FB3D5677CEC65D543D2E983CAE49774D118
896bc64ad45f156496dab5f38b4d6810dd3276ccb43a639e979fa2a71f370f78aad.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\adCt.comtext
MD5:608D98351812A3C2C73B94A6F5BEF048
SHA256:4A17468FEC26C6B95FD7D2365EAE99CBC875AC5D0B34CBEFF373B2CA15238884
3744lsass.comC:\Users\admin\AppData\Roaming\cghost\bzYfp.combinary
MD5:340F2664D7956A753D8EA2FA5C0044FF
SHA256:956EBA9BC654807EAAF15438024F0485D62FA35FCAABFE1BCC8FBF6668275C63
3744lsass.comC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cghost.urltext
MD5:E649F951DBD3B8F7B999C9656669022C
SHA256:76B92A17D47B8A7E393D57081A471BBD5E4C8843A9AD76FBD131EB76E70E0BB3
1928certutil.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\Rtext
MD5:53A116D2B8AB11B92B293B4AD18CC523
SHA256:F49FD869EBC412D9BD65B96330652FF1AEA58D287A06F6B5C8A02BA442FD4D22
3248cmd.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\lsass.comexecutable
MD5:C56B5F0201A3B3DE53E561FE76912BFD
SHA256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
3744lsass.comC:\Users\admin\AppData\Roaming\cghost\cghost.comexecutable
MD5:C56B5F0201A3B3DE53E561FE76912BFD
SHA256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
OJtmGmql.OJtmGmql
unknown

Threats

No threats detected
No debug info