analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Masksim.exe

Full analysis: https://app.any.run/tasks/9a0fcc2e-ebb8-4430-a2e1-e7ad07022d75
Verdict: Malicious activity
Threats:

Predator, the Thief, is an information stealer, meaning that malware steals data from infected systems. This virus can access the camera and spy on victims, steal passwords and login information, and retrieve payment data from cryptocurrency wallets.

Analysis date: November 16, 2019, 08:21:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
predator
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

457DE769E7810285E56C2042DB7AE45A

SHA1:

3E819B3B23E36BEC43A983759E8354110228B2EE

SHA256:

E12F03FFE00C8960E1CC2FF9429FDE69A92085F6BA7BF4712E823E07D858A4EC

SSDEEP:

12288:XRgraP9bp55Ddvb1sqM4WTZrtWzJYrfDyYNiHZdh+2+BwezcFfFlivi7ADpgsiVq:BVNp55Bbeh4WTZ54JwyqyFxu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PREDATOR was detected

      • TapiUnattend.exe (PID: 2580)
    • Connects to CnC server

      • TapiUnattend.exe (PID: 2580)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • TapiUnattend.exe (PID: 2580)
    • Reads the cookies of Mozilla Firefox

      • TapiUnattend.exe (PID: 2580)
    • Creates files in the user directory

      • TapiUnattend.exe (PID: 2580)
    • Starts CMD.EXE for commands execution

      • TapiUnattend.exe (PID: 2580)
    • Starts CMD.EXE for self-deleting

      • TapiUnattend.exe (PID: 2580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (71.8)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.5)
.exe | Generic Win/DOS Executable (5.3)
.exe | DOS Executable Generic (5.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 184320
InitializedDataSize: 593920
UninitializedDataSize: 892928
EntryPoint: 0x1076b0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000DA000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000DB000
0x0002D000
0x0002CA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.8975
.rsrc
0x00108000
0x00091000
0x00090600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.63909

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.17015
752
UNKNOWN
English - United States
RT_MANIFEST
2
2.80231
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
3.00046
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
2.56318
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
2.6949
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
2.62527
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
2.91604
308
UNKNOWN
UNKNOWN
RT_CURSOR
4081
3.13285
592
UNKNOWN
UNKNOWN
RT_STRING
4082
3.34999
552
UNKNOWN
UNKNOWN
RT_STRING
4083
3.27601
456
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
ole32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start masksim.exe no specs #PREDATOR tapiunattend.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2740"C:\Users\admin\AppData\Local\Temp\Masksim.exe" C:\Users\admin\AppData\Local\Temp\Masksim.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2580"C:\Windows\System32\TapiUnattend.exe"C:\Windows\System32\TapiUnattend.exe
Masksim.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Windows(TM) Telephony Unattend Action
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3268"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Windows\System32\TapiUnattend.exe"C:\Windows\system32\cmd.exeTapiUnattend.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1244ping 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
55
Write events
18
Delete events
0

Modification events

(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2580) TapiUnattend.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\TapiUnattend_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2740Masksim.exeC:\Users\admin\AppData\Local\Temp\Mask.ocx
MD5:
SHA256:
2580TapiUnattend.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@colfev12[1].txttext
MD5:5C6B6F8DDC828234FF7DFC1FEE4B686E
SHA256:1CC3AEFEF899D257647B6F2D2BFABB7A4E9837F5FB84D02A717E1B8DCAE8F1FE
2740Masksim.exeC:\Users\admin\AppData\Local\Temp\Mask.bmpimage
MD5:53BE3C3634397DA4C0013BA638DF6AE3
SHA256:3DD76BF0B2B4C6970CB40FA4FF02E315CAC25D9691D66728193D637E120C044C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2580
TapiUnattend.exe
POST
200
92.63.197.238:80
http://colfev12.site/api/check.get
RU
text
132 b
malicious
2580
TapiUnattend.exe
POST
200
92.63.197.238:80
http://colfev12.site/api/gate.get?p1=2&p2=5&p3=0&p4=2&p5=0&p6=0&p7=0&p8=0&p9=0&p10=/9MtS9rhwm0SIG17yeH7XzEvz+jKskKvKzCN
RU
binary
1 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2580
TapiUnattend.exe
92.63.197.238:80
colfev12.site
RU
malicious

DNS requests

Domain
IP
Reputation
colfev12.site
  • 92.63.197.238
malicious

Threats

PID
Process
Class
Message
2580
TapiUnattend.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Agent.PLQ (Predator Stealer) CnC Checkin
3 ETPRO signatures available at the full report
No debug info