analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe

Full analysis: https://app.any.run/tasks/9ec64f6d-a402-4341-9e52-25ac9aabd292
Verdict: Malicious activity
Analysis date: November 08, 2018, 08:03:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

4CA30CC2C3BAD232D4BCDFD0493FF8B7

SHA1:

382172844CDDF7C0488808D185E8577538D024E6

SHA256:

E332477D62C4186429CAEF82381DF8553098E62981F13B466F927D044A83D2FD

SSDEEP:

768:dsWE1zY49trfkFmu2TReo+eBERtKIN7fBXboWb5HjE4JX:dzEkmvpun7fBXkWb9jh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • Battlenet.exe (PID: 2316)
      • e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe (PID: 3240)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3004)
      • schtasks.exe (PID: 1896)
      • schtasks.exe (PID: 1484)
    • Writes to a start menu file

      • Battlenet.exe (PID: 2316)
    • Changes the autorun value in the registry

      • Battlenet.exe (PID: 2316)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe (PID: 3236)
      • Battlenet.exe (PID: 2316)
    • Starts itself from another location

      • e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe (PID: 3236)
    • Creates files in the user directory

      • e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe (PID: 3236)
      • Battlenet.exe (PID: 2316)
    • Connects to unusual port

      • Battlenet.exe (PID: 2316)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x100be
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 57856
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:10:28 23:44:43+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Oct-2018 22:44:43

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-Oct-2018 22:44:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000E0C4
0x0000E200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.57203
.rsrc
0x00012000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.52831
.reloc
0x00014000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe schtasks.exe no specs battlenet.exe schtasks.exe no specs e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3236"C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe" C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1896schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exee145eb2b755ade2a6a7902af8d55ca39-cleaned.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2316"C:\Users\admin\AppData\Roaming\Battlenet.exe" C:\Users\admin\AppData\Roaming\Battlenet.exe
e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe
User:
admin
Integrity Level:
MEDIUM
3004schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Roaming\Battlenet.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exeBattlenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3240C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1484schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Local\Temp\e145eb2b755ade2a6a7902af8d55ca39-cleaned.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exee145eb2b755ade2a6a7902af8d55ca39-cleaned.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
437
Read events
380
Write events
57
Delete events
0

Modification events

(PID) Process:(3236) e145eb2b755ade2a6a7902af8d55ca39-cleaned.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3236) e145eb2b755ade2a6a7902af8d55ca39-cleaned.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3236) e145eb2b755ade2a6a7902af8d55ca39-cleaned.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2316) Battlenet.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2316) Battlenet.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(2316) Battlenet.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Battlenet.exe
Value:
"C:\Users\admin\AppData\Roaming\Battlenet.exe" ..
(PID) Process:(3240) e145eb2b755ade2a6a7902af8d55ca39-cleaned.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2316) Battlenet.exeKey:HKEY_CURRENT_USER\Software\Battlenet.exe
Operation:writeName:[kl]
Value:
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2316Battlenet.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Battlenet.urltext
MD5:5B4D9D4276254D8502F07433B1A198B9
SHA256:812B3C783BE88BFE05407A18020C705E9ADA6A9F452E35FCEED96EB3163E1A51
3236e145eb2b755ade2a6a7902af8d55ca39-cleaned.exeC:\Users\admin\AppData\Roaming\Battlenet.exeexecutable
MD5:4CA30CC2C3BAD232D4BCDFD0493FF8B7
SHA256:E332477D62C4186429CAEF82381DF8553098E62981F13B466F927D044A83D2FD
2316Battlenet.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Battlenet.exeexecutable
MD5:4CA30CC2C3BAD232D4BCDFD0493FF8B7
SHA256:E332477D62C4186429CAEF82381DF8553098E62981F13B466F927D044A83D2FD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2316
Battlenet.exe
195.123.217.189:10050
ITL Company
NL
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info