analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

souq.exe

Full analysis: https://app.any.run/tasks/fddff080-d0ef-4047-9bb4-a36d41feaa14
Verdict: Malicious activity
Analysis date: December 18, 2018, 11:38:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

9949FA074B7383CAB8763C6134B7C14D

SHA1:

7B60D63B0E8BF51A5493780E13446859B937F850

SHA256:

DEBFD0F3056ED3CE39BF72D440C3B6DF86DC0C346C7060AC9A9C83AB6189FEA5

SSDEEP:

49152:RTZaZgtaneKqL3TUsz0Z6rX2IUEHZwUaHg:RT+M8e9UshDnDP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nsAEB6.tmp (PID: 3920)
      • nsA761.tmp (PID: 2760)
      • nsABB7.tmp (PID: 3372)
    • Loads dropped or rewritten executable

      • souq.exe (PID: 3140)
    • Uses Task Scheduler to run other applications

      • nsABB7.tmp (PID: 3372)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3904)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • souq.exe (PID: 3140)
    • Drop AutoIt3 executable file

      • souq.exe (PID: 3140)
    • Uses WMIC.EXE to obtain a list of AntiViruses

      • cmd.exe (PID: 3268)
    • Executable content was dropped or overwritten

      • souq.exe (PID: 3140)
    • Starts CMD.EXE for commands execution

      • nsA761.tmp (PID: 2760)
    • Uses WMIC.EXE to create a new process

      • nsAEB6.tmp (PID: 3920)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x31bb
UninitializedDataSize: 1024
InitializedDataSize: 118784
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2017:08:01 02:33:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Aug-2017 00:33:49
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Aug-2017 00:33:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005ED2
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.44218
.rdata
0x00007000
0x00001248
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00765
.data
0x00009000
0x0001A818
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.13586
.ndata
0x00024000
0x0000A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002E000
0x00008408
0x00008600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.71687

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30178
832
UNKNOWN
English - United States
RT_MANIFEST
2
2.9393
9640
UNKNOWN
English - United States
RT_ICON
3
3.30883
4264
UNKNOWN
English - United States
RT_ICON
4
3.22978
2440
UNKNOWN
English - United States
RT_ICON
5
3.8154
1128
UNKNOWN
English - United States
RT_ICON
103
2.64638
76
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.6935
316
UNKNOWN
English - United States
RT_DIALOG
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
107
2.62276
196
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start souq.exe nsa761.tmp no specs cmd.exe no specs wmic.exe no specs nsabb7.tmp no specs schtasks.exe no specs nsaeb6.tmp no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3140"C:\Users\admin\Desktop\souq.exe" C:\Users\admin\Desktop\souq.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2760"C:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsA761.tmp" "C:\Windows\system32\cmd.exe" /c wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:ListC:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsA761.tmpsouq.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3268"C:\Windows\system32\cmd.exe" /c wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:ListC:\Windows\system32\cmd.exensA761.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3476wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:ListC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3372"C:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsABB7.tmp" schtasks.exe /create /F /tn "SC Scheduled Scan" /xml "C:\Users\admin\AppData\Local\Microsoft\Taskbar\SCSCAN.xml"C:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsABB7.tmpsouq.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3904schtasks.exe /create /F /tn "SC Scheduled Scan" /xml "C:\Users\admin\AppData\Local\Microsoft\Taskbar\SCSCAN.xml"C:\Windows\system32\schtasks.exensABB7.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3920"C:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsAEB6.tmp" wmic process call create "C:\Users\admin\AppData\Local\Microsoft\Taskbar\AnyDesk.exe"C:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsAEB6.tmpsouq.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2436wmic process call create "C:\Users\admin\AppData\Local\Microsoft\Taskbar\AnyDesk.exe"C:\Windows\System32\Wbem\wmic.exensAEB6.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
68
Read events
68
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
148
Unknown types
0

Dropped files

PID
Process
Filename
Type
3140souq.exeC:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsABB7.tmp
MD5:
SHA256:
3140souq.exeC:\Users\admin\AppData\Local\Temp\nsbA750.tmp\nsA761.tmpexecutable
MD5:621F5E9EA6770F4A451E479202EB5998
SHA256:21853AC3A250CA33754503059419FC5E03E9C4A48A46B19CFF7A511F72D46632
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\dntxu.txttext
MD5:F6BF3FCEBD42101B1018C6BB74723922
SHA256:00998DA6BF844DA756F2EE74158FF510E99D697ED1B34F5E6A5B4D9F969F7D91
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\dnipu.txttext
MD5:C1739917346E323755319A6008008B35
SHA256:214F6765635D1F7B83EE2B0FA16C61DC46531B2E2D944B3CC1A1AA5AD9794F19
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\up.htmlhtml
MD5:DBBF169F59803F2469BAEF557ECB4CD2
SHA256:490B29B6BBA75AB1359B4BEA4A1D1F0ECC085E1E287E8743574A0BF4144F3D8A
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\dnip.txttext
MD5:2EB13A66D5E70AAB5A463B56C5A13105
SHA256:FC74C58705F4D2F6241118B729D86E4610045418690D833DE6B123D08D1F8A37
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIDiagConstants.au3text
MD5:AD2CF105C1F7D1A14A21A10F422C33C8
SHA256:AD29E59A40B07E8806A8ADD763DF179ABC1298FEDF5E8E1E3A40C54D52EE2005
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\AnyDesk.exeexecutable
MD5:24506D47B21D9D9DED7E0825953A9F36
SHA256:3CC0038F4015ACAA1B589C58496CECE54C387EEF6789D6A2A9964FA7809CFB8D
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIGdiConstants.au3text
MD5:96D92394032040509C7A5E1DAB75F083
SHA256:23843E7BFFACA427DACF4ED3CC0CC4EE0D4C2788C2C3372D5FF39D2C8427FB11
3140souq.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIComConstants.au3text
MD5:5F4EF6508CED09507EC86194B6D62B80
SHA256:0FEF1B12C1FB1AF0F94C8290C47F2BFB4E231D8DB2B788B13014AFE7B7BD8E9D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info