analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe

Full analysis: https://app.any.run/tasks/bfb3fc77-553c-4020-8734-8839e4472873
Verdict: Malicious activity
Analysis date: October 14, 2019, 08:22:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A0F23659F3B96A04A382A1011A6C5500

SHA1:

8120BC66143012340BA19168941478430F1D98B7

SHA256:

CF5C6FC078B7DF1C7BE05250C98083C9D5F079D1C2A75FDF526C9767942A3FA5

SSDEEP:

6144:5L5yMw/FSrLkeLEd5zoISUvtQ066ey1T1bksgO4n3Q7p7B/RHVnbbVUOYQc:5LrLDLEYISI3/zrgXA7pdJVnbbVU6c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bnuwrnmxabcsvoe.exe (PID: 3896)
  • SUSPICIOUS

    • Reads internet explorer settings

      • bnuwrnmxabcsvoe.exe (PID: 3896)
    • Executable content was dropped or overwritten

      • cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe (PID: 2848)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 1576)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:12:27 13:50:46+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 122368
InitializedDataSize: 340480
UninitializedDataSize: -
EntryPoint: 0xd182
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Dec-2013 12:50:46
Detected languages:
  • English - United States
  • Spanish - Spain (International sort)

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Dec-2013 12:50:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001DD79
0x0001DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62072
.rdata
0x0001F000
0x00006C70
0x00006E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01113
.data
0x00026000
0x000059C0
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.86674
.rsrc
0x0002C000
0x0004335C
0x00043400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.95046
.reloc
0x00070000
0x00006E42
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.51906

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.77792
357
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.40867
4264
Latin 1 / Western European
Spanish - Spain (International sort)
RT_ICON
3
5.44721
1128
Latin 1 / Western European
Spanish - Spain (International sort)
RT_ICON
102
7.99934
251408
Latin 1 / Western European
Spanish - Spain (International sort)
FILE
103
2.45849
48
Latin 1 / Western European
Spanish - Spain (International sort)
RT_GROUP_ICON
104
6.23606
7168
Latin 1 / Western European
Spanish - Spain (International sort)
FILE
105
4.94829
767
Latin 1 / Western European
Spanish - Spain (International sort)
FILE

Imports

GDI32.dll
KERNEL32.dll
OLEACC.dll
OLEAUT32.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe no specs cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe bnuwrnmxabcsvoe.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1972"C:\Users\admin\AppData\Local\Temp\cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe" C:\Users\admin\AppData\Local\Temp\cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2848"C:\Users\admin\AppData\Local\Temp\cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe" C:\Users\admin\AppData\Local\Temp\cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3896"C:\Users\admin\AppData\Local\Temp\fodikcrsfwdyele\bnuwrnmxabcsvoe.exe"C:\Users\admin\AppData\Local\Temp\fodikcrsfwdyele\bnuwrnmxabcsvoe.exe
cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exe
User:
admin
Integrity Level:
HIGH
Description:
aggygrjetpnnwjzr
Version:
4.0.6.89
1576"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
141
Read events
123
Write events
18
Delete events
0

Modification events

(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3896) bnuwrnmxabcsvoe.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bnuwrnmxabcsvoe_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
0
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\httpErrorPagesScripts[1]text
MD5:E7CA76A3C9EE0564471671D500E3F0F3
SHA256:58268CA71A28973B756A48BBD7C9DC2F6B87B62AE343E582CE067C725275B63C
2848cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exeC:\Users\admin\AppData\Local\Temp\fodikcrsfwdyele\bnuwrnmxabcsvoe.exeexecutable
MD5:5FB416A4390FFF7FD79686054466BE07
SHA256:FE0B9C26032A901DFCB800514F967E7629A8AD07F6930D38F20648B44B20B42F
2848cf5c6fc078b7df1c7be05250c98083c9d5f079d1c2a75fdf526c9767942a3fa5.exeC:\Users\admin\AppData\Local\Temp\fodikcrsfwdyele\parent.txtexecutable
MD5:A0F23659F3B96A04A382A1011A6C5500
SHA256:CF5C6FC078B7DF1C7BE05250C98083C9D5F079D1C2A75FDF526C9767942A3FA5
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\bullet[1]image
MD5:0C4C086DD852704E8EEB8FF83E3B73D1
SHA256:1CB3B6EA56C5B5DECF5E1D487AD51DBB2F62E6A6C78F23C1C81FDA1B64F8DB16
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\errorPageStrings[1]text
MD5:1A0563F7FB85A678771450B131ED66FD
SHA256:EB5678DE9D8F29CA6893D4E6CA79BD5AB4F312813820FE4997B009A2B1A1654C
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Temp\fodikcrsfwdyele\config.dmctext
MD5:DC207C10F2B5BC14D1DCD4C6A00DD656
SHA256:90AA35087BC8521EEFE5525446AF32CCBA225C0D500AC45BB25EEA4C718744D6
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\navcancl[1]html
MD5:4BCFE9F8DB04948CDDB5E31FE6A7F984
SHA256:BEE0439FCF31DE76D6E2D7FD377A24A34AC8763D5BF4114DA5E1663009E24228
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\background_gradient[1]image
MD5:20F0110ED5E4E0D5384A496E4880139B
SHA256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
3896bnuwrnmxabcsvoe.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\info_48[1]image
MD5:49E0EF03E74704089A60C437085DB89E
SHA256:CAA140523BA00994536B33618654E379216261BABAAE726164A0F74157BB11FF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3896
bnuwrnmxabcsvoe.exe
GET
193.166.255.171:80
http://staticrr.sslsecure1.com/test.html
FI
malicious
3896
bnuwrnmxabcsvoe.exe
GET
193.166.255.171:80
http://staticrr.sslsecure1.com/test.html
FI
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3896
bnuwrnmxabcsvoe.exe
193.166.255.171:80
staticrr.sslsecure1.com
Tieteen tietotekniikan keskus Oy
FI
malicious

DNS requests

Domain
IP
Reputation
dtrack.secdls.com
malicious
api.v2.secdls.com
malicious
staticrr.paleokits.net
malicious
staticrr.sslsecure1.com
  • 193.166.255.171
malicious

Threats

No threats detected
No debug info