analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

miner.exe

Full analysis: https://app.any.run/tasks/7f71fd94-ae75-4e33-846a-f52272901c75
Verdict: Malicious activity
Analysis date: November 29, 2020, 12:25:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5EC29BAA9F6727F4C7953CB08AAAD8BD

SHA1:

CDC353921A54F666527C2D4A20C787C1FE1E7312

SHA256:

C8E11C8E33462BF1CE1153EDB61AA40D14CABCFC74695B81563BAED21DCA4D2D

SSDEEP:

98304:m2cPK8qpsz/yO8SpaFFQWvq7jNG9OxsKU3TfA7a+RHRrpW0bP5:JCKHps2O9kcW99usKYfA7a+RH9pW0bP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • miner.exe (PID: 2980)
      • ab.exe (PID: 3584)
      • min.exe (PID: 2976)
      • ac.exe (PID: 3820)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 3664)
      • cmd.exe (PID: 1088)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2268)
      • schtasks.exe (PID: 2920)
    • Application was dropped or rewritten from another process

      • ab.exe (PID: 3584)
      • ac.exe (PID: 3820)
      • min.exe (PID: 2976)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • miner.exe (PID: 2980)
      • ab.exe (PID: 3584)
      • ac.exe (PID: 3820)
      • min.exe (PID: 2976)
    • Drops a file that was compiled in debug mode

      • miner.exe (PID: 2980)
      • min.exe (PID: 2976)
    • Drops a file with a compile date too recent

      • miner.exe (PID: 2980)
      • ac.exe (PID: 3820)
      • min.exe (PID: 2976)
    • Creates files in the program directory

      • miner.exe (PID: 2980)
      • ab.exe (PID: 3584)
      • min.exe (PID: 2976)
      • ac.exe (PID: 3820)
    • Executes scripts

      • miner.exe (PID: 2980)
      • ab.exe (PID: 3584)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 664)
      • WScript.exe (PID: 1028)
      • miner.exe (PID: 2980)
    • Creates executable files which already exist in Windows

      • min.exe (PID: 2976)
    • Drops a file with too old compile date

      • min.exe (PID: 2976)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:11:29 13:01:59+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 5190656
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Nov-2020 12:01:59
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 29-Nov-2020 12:01:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x004B7170
0x004B7200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99866
.reloc
0x00580000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.07494
2216
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
2.18302
1384
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start miner.exe wscript.exe no specs cmd.exe schtasks.exe no specs ab.exe wscript.exe no specs cmd.exe schtasks.exe no specs ac.exe min.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Users\admin\AppData\Local\Temp\miner.exe" C:\Users\admin\AppData\Local\Temp\miner.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
664"C:\Windows\System32\WScript.exe" "C:\ProgramData\Defender\d.vbs" C:\Windows\System32\WScript.exeminer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3664cmd /c ""C:\ProgramData\Defender\t.bat" "C:\Windows\System32\cmd.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2268SCHTASKS /CREATE /SC ONLOGON /TN "Windows Protection" /TR "C:\ProgramData\Defender\Start.exe" /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3584C:\ProgramData\Defender\ab.exe -pMym5DNNMnqsLhbcZaef2Zau9zuxyKFRzEav3QTVAC:\ProgramData\Defender\ab.exe
miner.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1028"C:\Windows\System32\WScript.exe" "C:\ProgramData\Defender\dd.vbs" C:\Windows\System32\WScript.exeab.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1088cmd /c ""C:\ProgramData\Defender\t.bat" "C:\Windows\System32\cmd.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2920SCHTASKS /CREATE /SC ONLOGON /TN "Windows Protection" /TR "C:\ProgramData\Defender\Start.exe" /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3820C:\ProgramData\Defender\ac.exe -pMym5DNNMnqsLhbcZaef2Zau9zuxyKFRzEav3QTVAC:\ProgramData\Defender\ac.exe
miner.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2976"C:\ProgramData\Defender\min.exe" C:\ProgramData\Defender\min.exe
ac.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
216
Read events
196
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
0
Text files
17
Unknown types
0

Dropped files

PID
Process
Filename
Type
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB233.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB234.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB235.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB236.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB246.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB247.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autB258.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autC62F.tmp
MD5:
SHA256:
2980miner.exeC:\Users\admin\AppData\Local\Temp\autDA64.tmp
MD5:
SHA256:
2976min.exeC:\Users\admin\AppData\Local\Temp\autDD88.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info