analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

rraven.exe

Full analysis: https://app.any.run/tasks/965f17b9-ce51-46d2-830c-5bbc3acc8115
Verdict: Malicious activity
Analysis date: January 15, 2022, 00:14:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5:

20965F075248C3B8183836D0F9E7E545

SHA1:

5CB0EB932EBC97F2DDB1F01BC6715262612521CD

SHA256:

DF760A2E40AFC027DB6C8B7C1CCF2A6FC70E83D8EA6B0A0DED0C64561182B1B6

SSDEEP:

49152:ac9lebLvVpqEJqO2A6FYWZpuquxohjdWZCy/Uxys2lp1O2+7HL2KveZSrXKhhBec:2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2284)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 2232)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2228)
    • Application was dropped or rewritten from another process

      • sihost64.exe (PID: 2744)
    • Connects to CnC server

      • explorer.exe (PID: 2652)
    • MINER was detected

      • explorer.exe (PID: 2652)
  • SUSPICIOUS

    • Checks supported languages

      • rraven.exe (PID: 3044)
      • cmd.exe (PID: 2340)
      • powershell.exe (PID: 3000)
      • powershell.exe (PID: 2588)
      • cmd.exe (PID: 2232)
      • gjioethg.exe (PID: 2972)
      • cmd.exe (PID: 2476)
      • cmd.exe (PID: 2284)
      • powershell.exe (PID: 2260)
      • powershell.exe (PID: 2980)
      • sihost64.exe (PID: 2744)
    • Reads the computer name

      • rraven.exe (PID: 3044)
      • powershell.exe (PID: 3000)
      • powershell.exe (PID: 2588)
      • gjioethg.exe (PID: 2972)
      • powershell.exe (PID: 2980)
      • powershell.exe (PID: 2260)
    • Starts CMD.EXE for commands execution

      • rraven.exe (PID: 3044)
      • gjioethg.exe (PID: 2972)
    • Executable content was dropped or overwritten

      • rraven.exe (PID: 3044)
      • gjioethg.exe (PID: 2972)
    • Creates files in the user directory

      • rraven.exe (PID: 3044)
      • gjioethg.exe (PID: 2972)
    • Drops a file with too old compile date

      • rraven.exe (PID: 3044)
      • gjioethg.exe (PID: 2972)
    • Drops a file that was compiled in debug mode

      • gjioethg.exe (PID: 2972)
  • INFO

    • Checks Windows Trust Settings

      • powershell.exe (PID: 3000)
      • powershell.exe (PID: 2588)
      • powershell.exe (PID: 2980)
      • powershell.exe (PID: 2260)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3000)
      • powershell.exe (PID: 2588)
      • powershell.exe (PID: 2260)
      • powershell.exe (PID: 2980)
    • Checks supported languages

      • schtasks.exe (PID: 2228)
      • explorer.exe (PID: 2652)
      • conhost.exe (PID: 2384)
    • Reads the computer name

      • schtasks.exe (PID: 2228)
      • explorer.exe (PID: 2652)
      • conhost.exe (PID: 2384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
PEType: PE32+
LinkerVersion: 6
CodeSize: 5632
InitializedDataSize: 5630464
UninitializedDataSize: -
EntryPoint: 0x222a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 5
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001410
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.38231
.rdata
0x00003000
0x0055E382
0x0055E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.00089
.data
0x00562000
0x00000FEC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.29356
.pdata
0x00563000
0x0000009C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.29184
.rsrc
0x00564000
0x000001F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81994

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.85064
408
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
15
Malicious processes
5
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start rraven.exe no specs rraven.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs gjioethg.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs sihost64.exe no specs #MINER explorer.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2392"C:\Users\admin\AppData\Local\Temp\rraven.exe" C:\Users\admin\AppData\Local\Temp\rraven.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\rraven.exe
c:\windows\system32\ntdll.dll
3044"C:\Users\admin\AppData\Local\Temp\rraven.exe" C:\Users\admin\AppData\Local\Temp\rraven.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rraven.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\rpcrt4.dll
2340"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exerraven.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3000powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2588powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2232"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "gjioethg" /tr "C:\Users\admin\AppData\Roaming\gjioethg.exe"C:\Windows\system32\cmd.exe
rraven.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2228schtasks /create /f /sc onlogon /rl highest /tn "gjioethg" /tr "C:\Users\admin\AppData\Roaming\gjioethg.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2476"cmd" cmd /c "C:\Users\admin\AppData\Roaming\gjioethg.exe"C:\Windows\system32\cmd.exerraven.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
2972C:\Users\admin\AppData\Roaming\gjioethg.exeC:\Users\admin\AppData\Roaming\gjioethg.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\gjioethg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2284"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exegjioethg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
6 414
Read events
6 318
Write events
96
Delete events
0

Modification events

(PID) Process:(3000) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3000) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3000) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3000) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3000) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2588) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2588) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2588) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2588) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2588) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
8
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3044rraven.exeC:\Users\admin\AppData\Roaming\gjioethg.exeexecutable
MD5:20965F075248C3B8183836D0F9E7E545
SHA256:DF760A2E40AFC027DB6C8B7C1CCF2A6FC70E83D8EA6B0A0DED0C64561182B1B6
2972gjioethg.exeC:\Users\admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exeexecutable
MD5:DE5888E164BDED4BAEDD385A9493E382
SHA256:CBA079EEC4FC7DFB19ED4BA8E4B28FBC3B3C50B4C91B3AA5B07CAAEF2AA39B90
2260powershell.exeC:\Users\admin\AppData\Local\Temp\r32m0orz.03m.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3000powershell.exeC:\Users\admin\AppData\Local\Temp\2cwn2f1t.sfx.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2588powershell.exeC:\Users\admin\AppData\Local\Temp\n1thghxp.xeq.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2980powershell.exeC:\Users\admin\AppData\Local\Temp\w2jtarnz.vvh.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3000powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
2260powershell.exeC:\Users\admin\AppData\Local\Temp\qbzn3yte.aw4.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3000powershell.exeC:\Users\admin\AppData\Local\Temp\vwy2rfxp.l13.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2588powershell.exeC:\Users\admin\AppData\Local\Temp\rr1a2bjg.ubp.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2652
explorer.exe
91.121.140.167:5555
pool.supportxmr.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
pool.supportxmr.com
  • 37.187.95.110
  • 149.202.83.171
  • 91.121.140.167
  • 94.23.23.52
  • 94.23.247.226
suspicious

Threats

PID
Process
Class
Message
2652
explorer.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
No debug info