analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b3a25f8fa62494ca8b99b28c4b4bb9b7

Full analysis: https://app.any.run/tasks/4a999b4f-ccea-4a42-b426-10e928c99034
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:53:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

B3A25F8FA62494CA8B99B28C4B4BB9B7

SHA1:

19D005238C5A8B59C3DD02EEADEFCAF76D2310C3

SHA256:

E793DAC4E4C4C8553C02CBE177B1DE4759BF777D150ECA151C53E9C58F6B23D3

SSDEEP:

12288:DEtJPfQaiVgb2TPA41j2lCT1Pb+74+6DOJgJffv5Hs5VOj8ogAt:0fyVgb2TPzqcT1Pb+74+RJUXv5HI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1492)
    • Uses Task Scheduler to run other applications

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
  • SUSPICIOUS

    • Reads the computer name

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Checks supported languages

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Creates files in the user directory

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Executable content was dropped or overwritten

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Drops a file with a compile date too recent

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
    • Application launched itself

      • b3a25f8fa62494ca8b99b28c4b4bb9b7.exe (PID: 2872)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 1492)
    • Reads the computer name

      • schtasks.exe (PID: 1492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (49)
.exe | Win32 Executable MS Visual C++ (generic) (20.9)
.exe | Win64 Executable (generic) (18.5)
.dll | Win32 Dynamic Link Library (generic) (4.4)
.exe | Win32 Executable (generic) (3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:05:20 08:47:05+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 638976
InitializedDataSize: 16384
UninitializedDataSize: -
EntryPoint: 0x9c7fa
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.3.0.0
ProductVersionNumber: 2.3.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: TFlow
FileVersion: 2.3.0.0
InternalName: AsyncMethodBuilderC.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: AsyncMethodBuilderC.exe
ProductName: TFlow
ProductVersion: 2.3.0.0
AssemblyVersion: 2.3.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 06:47:05
Comments: -
CompanyName: -
FileDescription: TFlow
FileVersion: 2.3.0.0
InternalName: AsyncMethodBuilderC.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: AsyncMethodBuilderC.exe
ProductName: TFlow
ProductVersion: 2.3.0.0
Assembly Version: 2.3.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-May-2022 06:47:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009A8C8
0x0009C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.85985
.rsrc
0x0009E000
0x000019E8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.40878
.reloc
0x000A0000
0x0000000C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.00881485

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.29964
788
UNKNOWN
UNKNOWN
RT_VERSION
32512
1.51664
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start b3a25f8fa62494ca8b99b28c4b4bb9b7.exe schtasks.exe no specs b3a25f8fa62494ca8b99b28c4b4bb9b7.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2872"C:\Users\admin\AppData\Local\Temp\b3a25f8fa62494ca8b99b28c4b4bb9b7.exe" C:\Users\admin\AppData\Local\Temp\b3a25f8fa62494ca8b99b28c4b4bb9b7.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
TFlow
Exit code:
0
Version:
2.3.0.0
1492"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CXOsgJb" /XML "C:\Users\admin\AppData\Local\Temp\tmpF86B.tmp"C:\Windows\System32\schtasks.exeb3a25f8fa62494ca8b99b28c4b4bb9b7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3888"C:\Users\admin\AppData\Local\Temp\b3a25f8fa62494ca8b99b28c4b4bb9b7.exe"C:\Users\admin\AppData\Local\Temp\b3a25f8fa62494ca8b99b28c4b4bb9b7.exeb3a25f8fa62494ca8b99b28c4b4bb9b7.exe
User:
admin
Integrity Level:
MEDIUM
Description:
TFlow
Exit code:
0
Version:
2.3.0.0
Total events
349
Read events
341
Write events
8
Delete events
0

Modification events

(PID) Process:(2872) b3a25f8fa62494ca8b99b28c4b4bb9b7.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2872) b3a25f8fa62494ca8b99b28c4b4bb9b7.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2872) b3a25f8fa62494ca8b99b28c4b4bb9b7.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2872) b3a25f8fa62494ca8b99b28c4b4bb9b7.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2872b3a25f8fa62494ca8b99b28c4b4bb9b7.exeC:\Users\admin\AppData\Roaming\CXOsgJb.exeexecutable
MD5:B3A25F8FA62494CA8B99B28C4B4BB9B7
SHA256:E793DAC4E4C4C8553C02CBE177B1DE4759BF777D150ECA151C53E9C58F6B23D3
2872b3a25f8fa62494ca8b99b28c4b4bb9b7.exeC:\Users\admin\AppData\Local\Temp\tmpF86B.tmpxml
MD5:6ED0AFD3946A159E98A79A9A63E21FF0
SHA256:670D5E6A901C8BA253B36A84A5E39D616EDC9617AF7D30590D2828A7DB7E727B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info