analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6497ba06c339ec8ca438ddf0dd2f8fc5.sample

Full analysis: https://app.any.run/tasks/20073cde-f0ed-4c47-a158-4325871d588b
Verdict: Malicious activity
Analysis date: June 16, 2019, 22:27:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6497BA06C339EC8CA438DDF0DD2F8FC5

SHA1:

4287EE2103467196DF93FAD515A844BD2B94DF78

SHA256:

DCF7B759AAE3CE6597EECA586238419728E432770451522A0F0D1873463AAC20

SSDEEP:

768:utTLhgOvqHLp5XCQ4Mo+Ggjm5UNQly3pljy:wvh/vqHLXCQ42yyyy3Lj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe (PID: 3984)
    • Changes settings of System certificates

      • svchost.exe (PID: 1088)
  • SUSPICIOUS

    • Starts itself from another location

      • 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe (PID: 3984)
    • Executable content was dropped or overwritten

      • 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe (PID: 3984)
    • Creates executable files which already exist in Windows

      • 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe (PID: 3984)
    • Creates files in the user directory

      • 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe (PID: 3984)
    • Adds / modifies Windows certificates

      • svchost.exe (PID: 1088)
  • INFO

    • Reads settings of System Certificates

      • svchost.exe (PID: 1088)
    • Manual execution by user

      • verclsid.exe (PID: 3880)
      • a.exe (PID: 2056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:04 18:07:14+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 28672
InitializedDataSize: 512
UninitializedDataSize: -
EntryPoint: 0x8e2e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Nov-2018 17:07:14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 04-Nov-2018 17:07:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00006E34
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.0255
.reloc
0x0000A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe svchost.exe verclsid.exe no specs a.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3984"C:\Users\admin\AppData\Local\Temp\6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe" C:\Users\admin\AppData\Local\Temp\6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1088"C:\Users\admin\AppData\Roaming\system\svchost.exe" C:\Users\admin\AppData\Roaming\system\svchost.exe
6497ba06c339ec8ca438ddf0dd2f8fc5.sample.exe
User:
admin
Integrity Level:
MEDIUM
3880"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2056"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
462
Read events
427
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
39846497ba06c339ec8ca438ddf0dd2f8fc5.sample.exeC:\Users\admin\AppData\Roaming\system\svchost.exeexecutable
MD5:6497BA06C339EC8CA438DDF0DD2F8FC5
SHA256:DCF7B759AAE3CE6597EECA586238419728E432770451522A0F0D1873463AAC20
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1088
svchost.exe
217.147.169.37:4545
UA
unknown
1088
svchost.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
217.147.169.37:4545
UA
unknown

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info