analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\LocalLow\Rua8z9Qm.tmp

Full analysis: https://app.any.run/tasks/ba82bc8a-f52a-4cf2-9ba7-a7bc976078d7
Verdict: Malicious activity
Analysis date: February 22, 2020, 09:19:20
OS: Windows 10 Professional (build: 16299, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

08EDAAD0AA11311ED9408B3FC9100D69

SHA1:

AC6897B2B93C6F2CBDDB452DF84A24D590676555

SHA256:

E5C1DF4FFF90E02E1DEE14A55449CC87900D5FC969BAE12F8EFBD7CE95A8BB20

SSDEEP:

1536:i0kn080DqDiq61wILywwW8OK6CFuSfDisxAMtof4LDcMokXdetVsWpm+A:i3Ba5/8OK6CFXriSyflkXiVsWpm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • wucgshj (PID: 6796)
      • Rua8z9Qm.tmp.exe (PID: 6672)
    • Loads the Task Scheduler COM API

      • explorer.exe (PID: 3940)
    • Runs injected code in another process

      • Rua8z9Qm.tmp.exe (PID: 6672)
    • Application was injected by another process

      • explorer.exe (PID: 3940)
  • SUSPICIOUS

    • Creates files in the user directory

      • explorer.exe (PID: 3940)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 3940)
      • wucgshj (PID: 6796)
      • Rua8z9Qm.tmp.exe (PID: 6672)
    • Executed via WMI

      • wucgshj (PID: 6796)
    • Reads the machine GUID from the registry

      • explorer.exe (PID: 3940)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

PrivateBuild: vYJA IkUYS
LegalTrademarks: BlUuB DjKKCGkf
InternalName: oVsolYDkQ RlRBpWmC
FileDescription: qntxXnvks
CompanyName: PROMT
FileVersion: 0, 6, 8, 5
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Unknown (0)
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.6.8.5
FileVersionNumber: 0.6.8.5
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 5
EntryPoint: 0x29fa
UninitializedDataSize: -
InitializedDataSize: 61952
CodeSize: -
LinkerVersion: 4
PEType: PE32
TimeStamp: 2004:03:01 01:00:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Mar-2004 00:00:00
Detected languages:
  • English - United States
FileVersion: 0, 6, 8, 5
CompanyName: PROMT
FileDescription: qntxXnvks
InternalName: oVsolYDkQ RlRBpWmC
LegalTrademarks: BlUuB DjKKCGkf
PrivateBuild: vYJA IkUYS

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Mar-2004 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000340C
0x00003600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35633
.rdata
0x00005000
0x0000D098
0x0000D200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.08186
.data
0x00013000
0x00001344
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.40666
.rsrc
0x00015000
0x0000029C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.34881
.reloc
0x00016000
0x00000748
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.36691

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.43123
580
Latin 1 / Western European
English - United States
RT_VERSION

Imports

advapi32.dll
comdlg32.dll
gdi32.dll
imm32.dll
kernel32.dll
msvcrt.dll
shell32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
115
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
inject start rua8z9qm.tmp.exe explorer.exe wucgshj

Process information

PID
CMD
Path
Indicators
Parent process
6672"C:\Users\admin\Desktop\Rua8z9Qm.tmp.exe" C:\Users\admin\Desktop\Rua8z9Qm.tmp.exe
explorer.exe
User:
admin
Company:
PROMT
Integrity Level:
MEDIUM
Description:
qntxXnvks
Exit code:
0
Version:
0, 6, 8, 5
3940C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.16299.15 (WinBuild.160101.0800)
6796C:/Users/admin/AppData/Roaming/wucgshjC:\Users\admin\AppData\Roaming\wucgshj
wmiprvse.exe
User:
admin
Company:
PROMT
Integrity Level:
MEDIUM
Description:
qntxXnvks
Exit code:
0
Version:
0, 6, 8, 5
Total events
77
Read events
72
Write events
5
Delete events
0

Modification events

(PID) Process:(3940) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconLayouts
Value:
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
(PID) Process:(3940) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{35286a68-3c57-41a1-bbb1-0eae73d76c95}\PropertyBag
Operation:writeName:418A073AA3BC3475
Value:
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
(PID) Process:(3940) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\CloudStore\Store\Cache\DefaultAccount\$windows.data.taskflow.shellactivities\Current
Operation:writeName:Data
Value:
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
(PID) Process:(3940) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{35286a68-3c57-41a1-bbb1-0eae73d76c95}\PropertyBag
Operation:writeName:418A073AA3BC1C75
Value:
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
(PID) Process:(3940) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{35286a68-3c57-41a1-bbb1-0eae73d76c95}\PropertyBag
Operation:writeName:418A073AA3BC3475
Value:
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
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3940explorer.exeC:\Users\admin\AppData\Roaming\dswrigixml
MD5:72FE26C05F581FED0713AA4DC459CFE4
SHA256:776550CC93EB9FD633A541446C4F52763B24B39A01A89C21439A25ACAD4C5366
3940explorer.exeC:\Users\admin\AppData\Roaming\wucgshjexecutable
MD5:08EDAAD0AA11311ED9408B3FC9100D69
SHA256:E5C1DF4FFF90E02E1DEE14A55449CC87900D5FC969BAE12F8EFBD7CE95A8BB20
6672Rua8z9Qm.tmp.exeC:\Users\admin\AppData\Local\Temp\210A.tmpexecutable
MD5:7519FB5AA32A22424693261509807203
SHA256:99A1684168D649FCD312C004368E3BF28F8BB32D734C00852AECC23C5D06281A
6796wucgshjC:\Users\admin\AppData\Local\Temp\210A.tmpexecutable
MD5:7519FB5AA32A22424693261509807203
SHA256:99A1684168D649FCD312C004368E3BF28F8BB32D734C00852AECC23C5D06281A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
35
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2660
svchost.exe
POST
200
40.90.22.185:443
https://login.live.com/ppsecure/deviceaddcredential.srf
US
text
16.7 Kb
whitelisted
2660
svchost.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
11.2 Kb
whitelisted
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
1.29 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
11.2 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
9.87 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
10.6 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
9.85 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
10.5 Kb
whitelisted
696
lsass.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
10.5 Kb
whitelisted
2660
svchost.exe
POST
200
40.90.22.185:443
https://login.live.com/RST2.srf
US
xml
1.29 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
svchost.exe
40.90.22.185:443
Microsoft Corporation
US
unknown
4736
svchost.exe
52.226.130.114:443
insiderservice.microsoft.com
Microsoft Corporation
US
whitelisted
2772
svchost.exe
40.67.251.132:443
client.wns.windows.com
Microsoft Corporation
IE
whitelisted
2772
svchost.exe
51.105.249.223:443
client.wns.windows.com
Microsoft Corporation
GB
whitelisted

DNS requests

Domain
IP
Reputation
insiderservice.microsoft.com
  • 52.226.130.114
whitelisted
nexusrules.officeapps.live.com
  • 52.109.12.19
whitelisted
infinitydeveloperspes.info
  • 185.9.147.250
suspicious
unverifiedintigoosjai.info
  • 109.94.209.66
malicious
huivaritaslloa.info
malicious
config.edge.skype.com
  • 13.107.3.128
whitelisted
client.wns.windows.com
  • 40.67.251.132
  • 51.105.249.223
whitelisted

Threats

No threats detected
No debug info