analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Update.exe

Full analysis: https://app.any.run/tasks/29da92a9-a825-40a9-ad90-d94a688a07f1
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 25, 2022, 02:13:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
miner
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
MD5:

AF1963C1CEAC92B036F0E8A559AC44FA

SHA1:

30E3E092DFB7257A9AC93F40F48909A68C6A3B17

SHA256:

DFF3803E33CA90906D50E5FC98623612CD10170CF88230F0550A968626DDECE9

SSDEEP:

384:zxKlw/wG1PTzs2djGPb9J7/+8sZj4zbatCZhoOaqWgLpRNMSQT55aip2EWVu:zxWoPTQr5/+8Pb2XOGQNMRT55alm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • MicrosoftApi.exe (PID: 1732)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2172)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2040)
    • Connects to CnC server

      • MicrosoftApi.exe (PID: 1388)
      • USER-PCadminm.exe (PID: 612)
    • MINER was detected

      • USER-PCadminm.exe (PID: 612)
    • Application was dropped or rewritten from another process

      • USER-PCadminm.exe (PID: 612)
  • SUSPICIOUS

    • Reads the computer name

      • Update.exe (PID: 1556)
      • MicrosoftApi.exe (PID: 1732)
      • MicrosoftApi.exe (PID: 2264)
      • MicrosoftApi.exe (PID: 1388)
      • USER-PCadminm.exe (PID: 612)
      • USER-PCadmine.exe (PID: 1536)
      • USER-PCadmine.exe (PID: 1516)
      • USER-PCadmine.exe (PID: 2188)
    • Checks supported languages

      • Update.exe (PID: 1556)
      • MicrosoftApi.exe (PID: 1732)
      • MicrosoftApi.exe (PID: 2264)
      • cmd.exe (PID: 2228)
      • cmd.exe (PID: 2040)
      • MicrosoftApi.exe (PID: 1388)
      • USER-PCadminm.exe (PID: 612)
      • USER-PCadmine.exe (PID: 1516)
      • USER-PCadmine.exe (PID: 1536)
      • USER-PCadmine.exe (PID: 2188)
    • Creates files in the user directory

      • Update.exe (PID: 1556)
      • MicrosoftApi.exe (PID: 1388)
    • Drops a file with a compile date too recent

      • Update.exe (PID: 1556)
    • Executable content was dropped or overwritten

      • Update.exe (PID: 1556)
      • MicrosoftApi.exe (PID: 1388)
    • Starts itself from another location

      • Update.exe (PID: 1556)
    • Drops a file that was compiled in debug mode

      • Update.exe (PID: 1556)
    • Changes default file association

      • MicrosoftApi.exe (PID: 1732)
    • Starts CMD.EXE for commands execution

      • eventvwr.exe (PID: 2884)
      • MicrosoftApi.exe (PID: 2264)
    • Executed via Task Scheduler

      • MicrosoftApi.exe (PID: 1388)
    • Reads Environment values

      • MicrosoftApi.exe (PID: 1388)
  • INFO

    • Checks supported languages

      • eventvwr.exe (PID: 2884)
      • timeout.exe (PID: 1388)
      • schtasks.exe (PID: 2172)
    • Reads the computer name

      • eventvwr.exe (PID: 2884)
      • schtasks.exe (PID: 2172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

AssemblyVersion: 2.33.0.6
ProductVersion: 0.1.4.8
ProductName: Api
OriginalFileName: MicrosoftApi.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2020
InternalName: MicrosoftApi.exe
FileVersion: 0.1.4.8
FileDescription: MicrosoftApi
CompanyName: Microsoft
Comments: MicrosoftApi
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.1.4.8
FileVersionNumber: 0.1.4.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x0000
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 24576
LinkerVersion: 48
PEType: PE32+
TimeStamp: 2038:04:14 21:12:47+02:00
MachineType: AMD AMD64

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Mar-1902 12:44:31
Debug artifacts:
  • C:\Users\Who\Desktop\TallosRIP (3)\obj\Debug\net40\MicrosoftApi.pdb
Comments: MicrosoftApi
CompanyName: Microsoft
FileDescription: MicrosoftApi
FileVersion: 0.1.4.8
InternalName: MicrosoftApi.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: -
OriginalFilename: MicrosoftApi.exe
ProductName: Api
ProductVersion: 0.1.4.8
Assembly Version: 2.33.0.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 2
Time date stamp: 09-Mar-1902 12:44:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00005F4B
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.32474
.rsrc
0x00008000
0x000005E4
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.19167

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
14
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start update.exe microsoftapi.exe no specs eventvwr.exe no specs eventvwr.exe cmd.exe no specs microsoftapi.exe no specs cmd.exe no specs timeout.exe no specs schtasks.exe no specs microsoftapi.exe #MINER user-pcadminm.exe user-pcadmine.exe no specs user-pcadmine.exe no specs user-pcadmine.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1556"C:\Users\admin\AppData\Local\Temp\Update.exe" C:\Users\admin\AppData\Local\Temp\Update.exe
Explorer.EXE
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
MicrosoftApi
Exit code:
0
Version:
0.1.4.8
Modules
Images
c:\users\admin\appdata\local\temp\update.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
1732"C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe" C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exeUpdate.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
MicrosoftApi
Exit code:
0
Version:
0.1.4.8
Modules
Images
c:\users\admin\appdata\roaming\serviceapi\microsoftapi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
1228"C:\windows\system32\eventvwr.exe" C:\windows\system32\eventvwr.exeMicrosoftApi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
2884"C:\windows\system32\eventvwr.exe" C:\windows\system32\eventvwr.exe
MicrosoftApi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\eventvwr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
2228"cmd.exe" /c start C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exeC:\Windows\system32\cmd.exeeventvwr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2264C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.execmd.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
MicrosoftApi
Exit code:
0
Version:
0.1.4.8
Modules
Images
c:\users\admin\appdata\roaming\serviceapi\microsoftapi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
2040C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmp316B.tmp.cmd""C:\Windows\system32\cmd.exeMicrosoftApi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1388timeout 4 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
2172schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe"'C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1388C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe
taskeng.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
MicrosoftApi
Version:
0.1.4.8
Modules
Images
c:\users\admin\appdata\roaming\serviceapi\microsoftapi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
Total events
2 172
Read events
2 128
Write events
40
Delete events
4

Modification events

(PID) Process:(1556) Update.exeKey:HKEY_CURRENT_USER\Software\Driver
Operation:writeName:DateInst
Value:
01/25|05:13
(PID) Process:(1556) Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1556) Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1556) Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1556) Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1732) MicrosoftApi.exeKey:HKEY_CLASSES_ROOT\mscfile\Shell\Open\command
Operation:writeName:(default)
Value:
cmd /c start C:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe
(PID) Process:(1732) MicrosoftApi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1732) MicrosoftApi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1732) MicrosoftApi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1732) MicrosoftApi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1388MicrosoftApi.exeC:\Users\admin\AppData\Roaming\ServiceApi\USER-PCadmine.exe
MD5:
SHA256:
2264MicrosoftApi.exeC:\Users\admin\AppData\Local\Temp\tmp316B.tmp.cmdtext
MD5:5507751E89BF23D786D3D89651821492
SHA256:4883344D070EF8EC7B3A9873F91C4B0C98BC79A8A9DFA02C2ABFE1DF3951A1A9
1388MicrosoftApi.exeC:\Users\admin\AppData\Roaming\ServiceApi\USER-PCadminm.exeexecutable
MD5:20920CCBA5F0B1E5B37A557AC218545C
SHA256:521BA42F91F341BBFA775AD57A2A2FDE877F3EA19E532712532BCB8B8AD999E7
1556Update.exeC:\Users\admin\AppData\Roaming\ServiceApi\MicrosoftApi.exeexecutable
MD5:AF1963C1CEAC92B036F0E8A559AC44FA
SHA256:DFF3803E33CA90906D50E5FC98623612CD10170CF88230F0550A968626DDECE9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//del.php?hwid=USER-PC-admin
UA
html
382 b
malicious
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//gate.php?hwid=USER-PC-admin&os=Windows%207%20Professional&cpu=Intel(R)%20Core(TM)%20i5-6400%20CPU%20@%202.70GHz&gpu=Standard%20VGA%20Graphics%20Adapter&dateinstall=01/25%7C05:13&gpumem=0
UA
html
382 b
malicious
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//gateonl.php?hwid=USER-PC-admin&cpuname=Intel(R)%20Core(TM)%20i5-6400%20CPU%20@%202.70GHz&gpuname=Standard%20VGA%20Graphics%20Adapter&cpu=XMR&gpu=BAD
UA
html
382 b
malicious
1388
MicrosoftApi.exe
GET
200
185.51.247.186:80
http://185.51.247.186//xmrig
UA
text
5.84 Mb
malicious
1388
MicrosoftApi.exe
GET
200
185.51.247.186:80
http://185.51.247.186//gminer
UA
text
82.7 Mb
malicious
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//delonl.php?hwid=USER-PC-admin
UA
html
382 b
malicious
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//delonl.php?hwid=USER-PC-admin
UA
html
382 b
malicious
1388
MicrosoftApi.exe
GET
500
185.51.247.186:80
http://185.51.247.186//gateonl.php?hwid=USER-PC-admin&cpuname=Intel(R)%20Core(TM)%20i5-6400%20CPU%20@%202.70GHz&gpuname=Standard%20VGA%20Graphics%20Adapter&cpu=XMR&gpu=BAD
UA
html
382 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
612
USER-PCadminm.exe
142.132.131.248:80
pool.hashvault.pro
MRNet
CA
suspicious
1388
MicrosoftApi.exe
185.51.247.186:80
ITL Company
UA
malicious

DNS requests

Domain
IP
Reputation
pool.hashvault.pro
  • 142.132.131.248
  • 46.4.27.39
suspicious

Threats

PID
Process
Class
Message
1388
MicrosoftApi.exe
A Network Trojan was detected
ET TROJAN Generic gate .php GET with minimal headers
1388
MicrosoftApi.exe
A Network Trojan was detected
ET TROJAN Generic Request to gate.php Dotted-Quad
1388
MicrosoftApi.exe
Potentially Bad Traffic
ET INFO Suspicious GET To gate.php with no Referer
1388
MicrosoftApi.exe
Misc activity
ET POLICY EXE Base64 Encoded potential malware
1388
MicrosoftApi.exe
Misc activity
ET POLICY EXE Base64 Encoded potential malware
612
USER-PCadminm.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
1 ETPRO signatures available at the full report
No debug info