analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proof Of Payment.exe

Full analysis: https://app.any.run/tasks/9dd5f9a6-a1d4-4ddb-9d86-0cbab3f9a6eb
Verdict: Malicious activity
Analysis date: January 17, 2020, 17:42:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9F2373E83DFD7B24D612032E40AD2910

SHA1:

DED98C34DB7DCABD128127A9BD31770D738078B2

SHA256:

C080A5B9B921E6EAB5ECDEE63642D79E0249DFC546121F8DB963878266546390

SSDEEP:

24576:bNA3R5drX1Ufyd5C2sOquvCPPtCOaO6Uu1h6LId7nT1RMwaMm3CfBomL:G51Ufa5HsO5+5aO6/1h6LIdzTXM76fBN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bgvrjubf.pif (PID: 2700)
      • RegSvcs.exe (PID: 3456)
    • Changes the autorun value in the registry

      • bgvrjubf.pif (PID: 2700)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Proof Of Payment.exe (PID: 2692)
      • bgvrjubf.pif (PID: 2700)
    • Drop AutoIt3 executable file

      • Proof Of Payment.exe (PID: 2692)
    • Starts application with an unusual extension

      • Proof Of Payment.exe (PID: 2692)
    • Connects to unusual port

      • RegSvcs.exe (PID: 3456)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Proof Of Payment.exe (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:27 22:03:27+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 190976
InitializedDataSize: 138240
UninitializedDataSize: -
EntryPoint: 0x1d759
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2019 20:03:27
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 27-Apr-2019 20:03:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E854
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69231
.rdata
0x00030000
0x00009A9C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13286
.data
0x0003A000
0x000213D0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.25381
.gfids
0x0005C000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.11154
.rsrc
0x0005D000
0x0001516C
0x00015200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.40793
.reloc
0x00073000
0x00001FCC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64554

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING
13
2.95673
288
Latin 1 / Western European
English - United States
RT_STRING
14
2.94627
266
Latin 1 / Western European
English - United States
RT_STRING
15
2.83619
188
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start proof of payment.exe bgvrjubf.pif regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
2692"C:\Users\admin\AppData\Local\Temp\Proof Of Payment.exe" C:\Users\admin\AppData\Local\Temp\Proof Of Payment.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2700"C:\Users\admin\AppData\Local\Temp\07580464\bgvrjubf.pif" ebinbrvii.hqtC:\Users\admin\AppData\Local\Temp\07580464\bgvrjubf.pif
Proof Of Payment.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Version:
3, 3, 8, 1
3456"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe
bgvrjubf.pif
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
379
Read events
373
Write events
6
Delete events
0

Modification events

(PID) Process:(2692) Proof Of Payment.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2692) Proof Of Payment.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2700) bgvrjubf.pifKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WindowsUpdate
Value:
C:\Users\admin\AppData\Local\Temp\07580464\bgvrjubf.pif C:\Users\admin\AppData\Local\Temp\07580464\EBINBR~1.HQT
Executable files
2
Suspicious files
0
Text files
20
Unknown types
0

Dropped files

PID
Process
Filename
Type
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\ebinbrvii.hqt
MD5:
SHA256:
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\xgxthbvw.logtext
MD5:D1F87267E582E29E753D9BC3A469D0C9
SHA256:74F65B3C937D175C74D246945C008B0C90EA184FAA4DC3F0548EE130B64D4B03
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\kccdfo.cpltext
MD5:75FB734FE1C483FDF040A5CC6D409CEB
SHA256:A798D7395D1C01B32C1E8D332518DB61021CF01447FC96C08B3D3841602BEF0C
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\ruqmebdac.dlltext
MD5:95ED32C7ACA4C9562B677F9C2FF32CE7
SHA256:4E517ACE995E7A7FDF9F3ECF65279C8A6428521BD11E146BA8AF871A96E56014
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\emxgjaaesk.cpltext
MD5:E76585B6922A5B0FD60FC269524F932D
SHA256:AB8E7581763B2D725E38D33F6F87985B563EC1AB6D506F43D070A817C6EC5921
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\gcmtmqk.dattext
MD5:3AC84456EB394B9E3BAF37DD484ABC3F
SHA256:75128A5C16B155685FB42315ECC5A69BCF985E6EAFFC3B6CFF68036B20A1A214
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\vgdbscvn.dattext
MD5:D8F33F2A18A2B0ACC86F0D1CFBA37E58
SHA256:EE7F2F7EC3593B3BDD281B0833C87E5A91BBFE444D07E0DF674BA5DCE79655B2
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\hlqvohqte.exetext
MD5:EF2F1CFB4D39466EEBF0F9C21C466645
SHA256:1058A6C3050B1A8D925A5056A5BE1C73C56ECE82421390A89E6AE041EFC0AF04
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\axkx.xmltext
MD5:02C6B250AE3F5B83466BFC789E9A55DA
SHA256:BF7C29155D79BA2E35F7D70C51D9F99E17B6FA14D3C9B727ECAC2725852C9DFA
2692Proof Of Payment.exeC:\Users\admin\AppData\Local\Temp\07580464\ijkfodk.initext
MD5:880E756A1F34025F5E98D91017E23AEC
SHA256:C89CF56450D9C20C0B41261556FA78A91A9E5138CCC270B060D27CB1AF2A24B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
RegSvcs.exe
154.16.93.172:3369
NetStack-AS
ZA
malicious
3456
RegSvcs.exe
154.16.93.172:3363
NetStack-AS
ZA
malicious

DNS requests

No data

Threats

No threats detected
No debug info