analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4e0f23387a75cbe899ec9aa77ced7e0b

Full analysis: https://app.any.run/tasks/af7693ab-39d2-4943-a23e-edeaf41d932c
Verdict: Malicious activity
Analysis date: December 14, 2018, 08:51:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4E0F23387A75CBE899EC9AA77CED7E0B

SHA1:

E74BFACCDE2362A7679F01ABB0AE9E7B2FCD33D3

SHA256:

C9A31509CAE2434A0F4884880ADA28105A0CA7F9F801EEB6D97231E790B3D09B

SSDEEP:

98304:V1v8/6qM8Dty8xhHDzzSgQcZFiCsX6mpgQxLhiIA:V1v8/6qr7zfSxcmC+6mD/A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 7za.exe (PID: 3464)
      • nssm.exe (PID: 3004)
      • nssm.exe (PID: 3680)
      • nssm.exe (PID: 2452)
      • nssm.exe (PID: 3672)
      • update.exe (PID: 988)
  • SUSPICIOUS

    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 2636)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • 7za.exe (PID: 3464)
    • Starts CMD.EXE for commands execution

      • 4e0f23387a75cbe899ec9aa77ced7e0b.exe (PID: 3432)
      • update.exe (PID: 988)
      • cmd.exe (PID: 2700)
    • Executable content was dropped or overwritten

      • 4e0f23387a75cbe899ec9aa77ced7e0b.exe (PID: 3432)
      • cmd.exe (PID: 2636)
      • 7za.exe (PID: 3464)
    • Reads CPU info

      • reg.exe (PID: 2336)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2636)
    • Application launched itself

      • cmd.exe (PID: 2700)
      • chrmstp.exe (PID: 2728)
    • Executes scripts

      • cmd.exe (PID: 2700)
    • Creates files in the Windows directory

      • chrome.exe (PID: 2472)
      • chrmstp.exe (PID: 3132)
      • chrmstp.exe (PID: 2728)
      • chrome.exe (PID: 3024)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3024)
    • Creates files in the program directory

      • chrmstp.exe (PID: 2728)
    • Removes files from Windows directory

      • chrome.exe (PID: 3024)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3024)
    • Connects to unusual port

      • chrome.exe (PID: 3024)
    • Adds / modifies Windows certificates

      • chrome.exe (PID: 3024)
    • Changes settings of System certificates

      • chrome.exe (PID: 3024)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3024)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35)
.exe | Win64 Executable (generic) (30.9)
.scr | Windows screen saver (14.6)
.dll | Win32 Dynamic Link Library (generic) (7.3)
.exe | Win32 Executable (generic) (5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:06:15 18:06:28+02:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 37376
InitializedDataSize: 3723264
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jun-2015 16:06:28

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Jun-2015 16:06:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x00001C51
0x00001E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.33053
.text
0x00003000
0x0000735A
0x00007400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57446
.rdata
0x0000B000
0x0000065E
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.24362
.data
0x0000C000
0x00001838
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.00167
.rsrc
0x0000E000
0x0038B340
0x0038B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.90909

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.09999
668
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
B
5.37391
2064
Latin 1 / Western European
UNKNOWN
RT_RCDATA
D
3.46772
14
Latin 1 / Western European
UNKNOWN
RT_RCDATA
F
7.90923
3712644
Latin 1 / Western European
UNKNOWN
RT_RCDATA
I
4.07782
32
Latin 1 / Western European
UNKNOWN
RT_RCDATA
N
3.26395
48
Latin 1 / Western European
UNKNOWN
RT_RCDATA
O
0.650022
6
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.dll
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
94
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start 4e0f23387a75cbe899ec9aa77ced7e0b.exe no specs 4e0f23387a75cbe899ec9aa77ced7e0b.exe cmd.exe 7za.exe update.exe no specs attrib.exe no specs attrib.exe no specs attrib.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs nssm.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs nssm.exe no specs nssm.exe no specs cscript.exe no specs chrome.exe cscript.exe no specs chrome.exe no specs cscript.exe no specs cscript.exe no specs chrome.exe no specs cscript.exe no specs find.exe no specs chrome.exe no specs cscript.exe no specs nssm.exe no specs cscript.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs find.exe no specs chrome.exe no specs chrome.exe no specs cscript.exe no specs chrome.exe no specs cscript.exe no specs chrome.exe no specs find.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrmstp.exe no specs chrmstp.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3600"C:\Users\admin\AppData\Local\Temp\4e0f23387a75cbe899ec9aa77ced7e0b.exe" C:\Users\admin\AppData\Local\Temp\4e0f23387a75cbe899ec9aa77ced7e0b.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3432"C:\Users\admin\AppData\Local\Temp\4e0f23387a75cbe899ec9aa77ced7e0b.exe" C:\Users\admin\AppData\Local\Temp\4e0f23387a75cbe899ec9aa77ced7e0b.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2636cmd /c ""C:\Users\admin\AppData\Local\Temp\2132.tmp\Ativador office 365.bat" "C:\Users\admin\AppData\Local\Temp\4e0f23387a75cbe899ec9aa77ced7e0b.exe""C:\Windows\system32\cmd.exe
4e0f23387a75cbe899ec9aa77ced7e0b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
34647za.exe e files.7z -aoa -p6H5d75Z8QwgEeQyUC:\Perform\7za.exe
cmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
HIGH
Description:
7-Zip Standalone Console
Exit code:
0
Version:
17.01 beta
988C:\Perform\update.exe C:\Perform\update.execmd.exe
User:
admin
Integrity Level:
HIGH
2376attrib +s +h nssm.exeC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3016attrib +s +h Defender.exeC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3692attrib +s +h C:\PerformC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2336reg Query "HKLM\Hardware\Description\System\CentralProcessor\0" C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408find /i "x86" C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 150
Read events
1 018
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
36
Text files
656
Unknown types
26

Dropped files

PID
Process
Filename
Type
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\First Run
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\MANIFEST-000001
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000001.dbtmp
MD5:
SHA256:
3024chrome.exeC:\Windows\system32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000001.dbtmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
28
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3024
chrome.exe
GET
302
172.217.168.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYzU3QUFWbnlGT3kzQWtjM3lqNzVJallBUQ/1.0.0.4_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
500 b
whitelisted
3024
chrome.exe
GET
200
216.58.215.243:80
http://www.0day-xmr.com.br/
US
html
10.3 Kb
suspicious
3024
chrome.exe
GET
302
172.217.168.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZDI3QUFWdDJLbzhIMFNCY21HWi04QmFaZw/6818.528.0.0_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
505 b
whitelisted
3024
chrome.exe
GET
200
173.194.160.71:80
http://r2---sn-1gi7znes.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYzU3QUFWbnlGT3kzQWtjM3lqNzVJallBUQ/1.0.0.4_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.212.170.95&mm=28&mn=sn-1gi7znes&ms=nvh&mt=1544777431&mv=m&pl=24&shardbypass=yes
US
crx
184 Kb
whitelisted
3024
chrome.exe
GET
200
94.31.29.128:80
http://cdn.popcash.net/pop.js
GB
text
25.7 Kb
whitelisted
3024
chrome.exe
GET
200
172.217.168.34:80
http://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
US
text
27.5 Kb
whitelisted
3024
chrome.exe
GET
200
173.194.160.70:80
http://r1---sn-1gi7znes.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZDI3QUFWdDJLbzhIMFNCY21HWi04QmFaZw/6818.528.0.0_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.212.170.95&mm=28&mn=sn-1gi7znes&ms=nvh&mt=1544777431&mv=m&pl=24&shardbypass=yes
US
crx
826 Kb
whitelisted
3024
chrome.exe
GET
200
216.58.215.243:80
http://www.0day-xmr.com.br/b/stats?style=BLACK_TRANSPARENT&timeRange=ALL_TIME&token=APq4FmB4QuHr-mKKbCvByxUaF_mq9J5u4xvOuEAtIFwR2O4zF7Ssvv5EFajW46FRiQc74THJ0otDF9o7AxmNEWMfw-O_0OIU1Q
US
text
209 b
suspicious
3024
chrome.exe
GET
200
172.217.168.34:80
http://pagead2.googlesyndication.com/pagead/js/r20181205/r20180604/show_ads_impl.js
US
text
73.8 Kb
whitelisted
3024
chrome.exe
GET
200
216.58.215.233:80
http://www.blogblog.com/1kt/simple/gradients_light.png
US
image
403 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
chrome.exe
216.58.215.243:80
www.0day-xmr.com.br
Google Inc.
US
whitelisted
3024
chrome.exe
172.217.168.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3024
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted
3024
chrome.exe
172.217.168.14:443
redirector.gvt1.com
Google Inc.
US
whitelisted
3024
chrome.exe
172.217.168.14:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3024
chrome.exe
216.58.215.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3024
chrome.exe
172.217.168.46:443
clients2.google.com
Google Inc.
US
whitelisted
3024
chrome.exe
173.194.160.71:80
r2---sn-1gi7znes.gvt1.com
Google Inc.
US
whitelisted
3024
chrome.exe
216.58.215.233:443
www.blogger.com
Google Inc.
US
whitelisted
3024
chrome.exe
173.194.160.70:80
r1---sn-1gi7znes.gvt1.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.0day-xmr.com.br
  • 216.58.215.243
suspicious
clientservices.googleapis.com
  • 172.217.168.35
whitelisted
www.gstatic.com
  • 216.58.215.227
whitelisted
clients2.google.com
  • 172.217.168.46
whitelisted
accounts.google.com
  • 216.58.215.237
shared
redirector.gvt1.com
  • 172.217.168.14
whitelisted
r2---sn-1gi7znes.gvt1.com
  • 173.194.160.71
whitelisted
www.blogger.com
  • 216.58.215.233
shared
apis.google.com
  • 172.217.168.14
whitelisted
r1---sn-1gi7znes.gvt1.com
  • 173.194.160.70
whitelisted

Threats

No threats detected
No debug info