analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481

Full analysis: https://app.any.run/tasks/6b470114-34a7-45a2-896d-26330ace8aab
Verdict: Malicious activity
Analysis date: June 18, 2019, 18:42:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

C785093151FA52D84C53DBD0683DCD77

SHA1:

8AE1C1869C42DAA035032341804AEFC3E7F3CAF1

SHA256:

C7F8C6E833243519CDC8DD327942D62A627FE9C0793D899448938A3F10149481

SSDEEP:

1536:9KPR3b59Ffvcw61YrlwKARUv1+WIp+/jNwCC71R1J5N6lwS:9EJbPVvcw61YrWVevAWi+/jiBR1JLdS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe (PID: 3560)
    • Deletes shadow copies

      • 7UhCq2:exe (PID: 344)
  • SUSPICIOUS

    • Starts itself from another location

      • tNk8IH.exe (PID: 3916)
      • 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe (PID: 3560)
    • Starts NET.EXE for network exploration

      • UtpG9:exe (PID: 2924)
    • Starts application with an unusual extension

      • tNk8IH.exe (PID: 3916)
      • 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe (PID: 3560)
    • Starts CMD.EXE for commands execution

      • 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe (PID: 3560)
    • Executable content was dropped or overwritten

      • 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe (PID: 3560)
      • tNk8IH.exe (PID: 3916)
    • Executed via COM

      • DllHost.exe (PID: 1904)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • 7UhCq2:exe (PID: 344)
    • Creates files in the program directory

      • 7UhCq2:exe (PID: 344)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 7UhCq2:exe (PID: 344)
    • Dropped object may contain TOR URL's

      • 7UhCq2:exe (PID: 344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 4
ImageVersion: -
OSVersion: 5
EntryPoint: 0x3a90
UninitializedDataSize: -
InitializedDataSize: 86016
CodeSize: 12288
LinkerVersion: 12
PEType: PE32
TimeStamp: 2017:10:22 09:48:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 22-Oct-2017 07:48:04

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 22-Oct-2017 07:48:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002E75
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_DSECT
5.96467
.rdata
0x00004000
0x00001E86
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.23944
.data
0x00006000
0x00011F0C
0x00011000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.85157
.reloc
0x00018000
0x00000174
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_DSECT
0.904082

Imports

ADVAPI32.dll
CFGMGR32.dll
CLUSAPI.dll
CRYPT32.dll
KERNEL32.dll
MSACM32.dll
NETAPI32.dll
OLEAUT32.dll
POWRPROF.dll
RASAPI32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe cmd.exe utpg9:exe no specs tnk8ih.exe net.exe no specs 7uhcq2:exe no specs vssadmin.exe no specs PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
3560"C:\Users\admin\AppData\Local\Temp\32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe" C:\Users\admin\AppData\Local\Temp\32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3308"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\5Kbg\tNk8IH.exe 1 C:\Users\admin\AppData\Local\Temp\32BIT_~1.EXEC:\Windows\System32\cmd.exe
32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2924C:\Users\admin\AppData\Local\UtpG9:exe 2C:\Users\admin\AppData\Local\UtpG9:exe32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3916C:\Users\admin\AppData\Local\5Kbg\tNk8IH.exe 1 C:\Users\admin\AppData\Local\Temp\32BIT_~1.EXEC:\Users\admin\AppData\Local\5Kbg\tNk8IH.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3928C:\Windows\system32\net.exe viewC:\Windows\system32\net.exeUtpG9:exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
344C:\Users\admin\AppData\Local\7UhCq2:exe 3 C:\Users\admin\AppData\Local\5Kbg\tNk8IH.exeC:\Users\admin\AppData\Local\7UhCq2:exetNk8IH.exe
User:
admin
Integrity Level:
HIGH
2328 C:\Windows\system32\vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exe7UhCq2:exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1904C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
126
Read events
119
Write events
7
Delete events
0

Modification events

(PID) Process:(3560) 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Lx9fTUkD6y2uHJ
Value:
C:\Users\admin\AppData\Local\GF83AfX\lZQtv.exe
(PID) Process:(3560) 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3560) 32bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1904) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(1904) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
Executable files
7
Suspicious files
4 358
Text files
4 639
Unknown types
150

Dropped files

PID
Process
Filename
Type
356032bit_c7f8c6e833243519cdc8dd327942d62a627fe9c0793d899448938a3f10149481.exeC:\Users\admin\AppData\Local\UtpG9:exe
MD5:
SHA256:
3447UhCq2:exeC:\autoexec.bat
MD5:
SHA256:
3447UhCq2:exeC:\config.sys
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.locked
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi
MD5:
SHA256:
3447UhCq2:exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info