analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366

Full analysis: https://app.any.run/tasks/b50fa19e-0d89-435f-959e-e3584cad05ef
Verdict: Malicious activity
Analysis date: March 14, 2019, 22:27:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C4391B3B073BB1354AFEF0F1260B8FB8

SHA1:

5881BB7EB22D5E91357FCCDB9C2ADF0B775B5182

SHA256:

F2DA65EECB421C5ED44CA7FA45CD62E66EE7A022954FFEC951E0FC5FA9B32366

SSDEEP:

6144:vmMiL8IYdfZ0Cg5aMBjaLEc9yz/SPmKsc0Wk8:vmMiL8ffZ65acOLEey+mKsx8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
    • Loads the Task Scheduler COM API

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 3964)
      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1232)
  • SUSPICIOUS

    • Creates files in the user directory

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
    • Executable content was dropped or overwritten

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
    • Uses ICACLS.EXE to modify access control list

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
    • Application launched itself

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 3964)
      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1232)
    • Changes tracing settings of the file or console

      • f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe (PID: 1748)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x17a73
UninitializedDataSize: -
InitializedDataSize: 199168
CodeSize: 267776
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:02:27 16:02:34+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Feb-2019 15:02:34
Detected languages:
  • English - United States
Debug artifacts:
  • E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Feb-2019 15:02:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000415DC
0x00041600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58335
.rdata
0x00043000
0x00013B0C
0x00013C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.40069
.data
0x00057000
0x000199C8
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.8681
.rsrc
0x00071000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x00072000
0x00003070
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.60777

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
DNSAPI.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe icacls.exe no specs f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe no specs f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe no specs f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1748"C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe" C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1368icacls "C:\Users\admin\AppData\Local\85b7c774-c3d3-4801-a9c9-39c26bae50a6" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exef2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964"C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
User:
admin
Integrity Level:
HIGH
1232"C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe" --ForNetRes "RDAFNeO8PH6NVwY4kJoTYFdbELuBUFNbBzaaeAt2" upOacGl1yOz9XbrhjX9UR2M0j8i03YwVB0pXr1t1 IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exef2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3244"C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe" --Service 3964 "RDAFNeO8PH6NVwY4kJoTYFdbELuBUFNbBzaaeAt2" upOacGl1yOz9XbrhjX9UR2M0j8i03YwVB0pXr1t1C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exef2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
User:
admin
Integrity Level:
HIGH
3900"C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe" --Service 1232 "RDAFNeO8PH6NVwY4kJoTYFdbELuBUFNbBzaaeAt2" upOacGl1yOz9XbrhjX9UR2M0j8i03YwVB0pXr1t1C:\Users\admin\AppData\Local\Temp\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exef2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
494
Read events
451
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
1748f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
1748f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exeC:\Users\admin\AppData\Local\85b7c774-c3d3-4801-a9c9-39c26bae50a6\f2da65eecb421c5ed44ca7fa45cd62e66ee7a022954ffec951e0fc5fa9b32366.exeexecutable
MD5:C4391B3B073BB1354AFEF0F1260B8FB8
SHA256:F2DA65EECB421C5ED44CA7FA45CD62E66EE7A022954FFEC951E0FC5FA9B32366
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info