analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

vera.exe

Full analysis: https://app.any.run/tasks/2e151698-f262-4ee5-b1ae-62b946627b5f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 25, 2022, 03:40:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

A62842A6BB104453BFAACB0A4BEC328F

SHA1:

513532CA3825430CA23CD748E3C5BA45E279A08E

SHA256:

EA3616887FA79D4055CB1AC2644D7A38506C9B5D6BFA6E30EFDC3AF8C5E7847E

SSDEEP:

24576:eafx8YcPECRof+cjXBVNSZo2S3A2IZ9n2Ed6gCu4yySVIWILJt:vflc8ISTBVN4IC2Ed2u4fWEt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • vera.exe (PID: 636)
    • Drops executable file immediately after starts

      • vera.exe (PID: 636)
  • SUSPICIOUS

    • Creates files in the user directory

      • vera.exe (PID: 636)
    • Drops a file with a compile date too recent

      • vera.exe (PID: 636)
    • Checks supported languages

      • vera.exe (PID: 636)
    • Executable content was dropped or overwritten

      • vera.exe (PID: 636)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 3012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2022:01:24 21:53:34+01:00
PEType: PE32+
LinkerVersion: 14.29
CodeSize: 261632
InitializedDataSize: 114176
UninitializedDataSize: -
EntryPoint: 0x321058
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 24-Jan-2022 20:53:34

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 10
Time date stamp: 24-Jan-2022 20:53:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
\xec\xfc\x03
0x00001000
0x0003FCEC
0x00016600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99541
\x06@\x01
0x00041000
0x00014006
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99246
|-
0x00056000
0x00002D7C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.23957
\xd4@
0x00059000
0x000040D4
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.90179
\xf4
0x0005E000
0x000000F4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.38197
\xbc\x09
0x0005F000
0x000009BC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
7.59846
.vm_sec
0x00060000
0x00004000
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.4802
.idata
0x00064000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.2092
.themida
0x00065000
0x002BC000
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.boot
0x00321000
0x00105800
0x00105800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96099

Imports

ADVAPI32.dll
USER32.dll
WS2_32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start vera.exe bfsvc.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
636"C:\Users\admin\AppData\Local\Temp\vera.exe" C:\Users\admin\AppData\Local\Temp\vera.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
604C:\Windows\bfsvc.exe --algo ETCHASH --pool etc.2miners.com:1010 --user 0x8C40cd0F96391e6afc8F91744843EFc210e6B95d --worker Trap C:\Windows\bfsvc.exevera.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3012C:\Windows\explorer.exe "Trap" "Standard%20VGA%20Graphics%20Adapter" "Trap" "etc"C:\Windows\explorer.exevera.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
138
Read events
137
Write events
1
Delete events
0

Modification events

(PID) Process:(636) vera.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
636vera.exeC:\Users\admin\AppData\Roaming\Microsoft\RegHost.exeexecutable
MD5:A62842A6BB104453BFAACB0A4BEC328F
SHA256:EA3616887FA79D4055CB1AC2644D7A38506C9B5D6BFA6E30EFDC3AF8C5E7847E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
636
vera.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/lm
RU
executable
4.99 Mb
malicious
636
vera.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
636
vera.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
636
vera.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
636
vera.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2 ETPRO signatures available at the full report
No debug info