analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

build.exe

Full analysis: https://app.any.run/tasks/af15addb-a0df-4131-8885-4f8806e2412b
Verdict: Malicious activity
Analysis date: January 25, 2022, 01:20:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5:

A95D1E994821BD5D328A729BC188F143

SHA1:

ADB03BAAF4BAE6B8685624657078309751529378

SHA256:

F835A9E8F8CA338CC8D4FE0B4E67FD1BB1727F815B79C3A694B60C1A86A8BB8E

SSDEEP:

49152:W3t81IwuQJTO1MeWXLhE4a9LuqBhcA4enfGpl66sataKHDSsn6C1bDVPE6PWN5Kh:

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 2188)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 1528)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1548)
    • Application was dropped or rewritten from another process

      • sihost64.exe (PID: 2668)
    • MINER was detected

      • explorer.exe (PID: 2948)
    • Connects to CnC server

      • explorer.exe (PID: 2948)
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 2188)
      • build.exe (PID: 2552)
      • powershell.exe (PID: 1592)
      • powershell.exe (PID: 1548)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 2156)
      • cmd.exe (PID: 1528)
      • sjbhgfd.exe (PID: 1608)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3032)
      • sihost64.exe (PID: 2668)
    • Reads the computer name

      • build.exe (PID: 2552)
      • powershell.exe (PID: 1592)
      • powershell.exe (PID: 1548)
      • sjbhgfd.exe (PID: 1608)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3032)
    • Creates files in the user directory

      • build.exe (PID: 2552)
      • sjbhgfd.exe (PID: 1608)
    • Executable content was dropped or overwritten

      • build.exe (PID: 2552)
      • sjbhgfd.exe (PID: 1608)
    • Starts CMD.EXE for commands execution

      • build.exe (PID: 2552)
      • sjbhgfd.exe (PID: 1608)
    • Drops a file with too old compile date

      • build.exe (PID: 2552)
      • sjbhgfd.exe (PID: 1608)
    • Drops a file that was compiled in debug mode

      • sjbhgfd.exe (PID: 1608)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 1548)
      • powershell.exe (PID: 1592)
      • powershell.exe (PID: 3032)
      • powershell.exe (PID: 2900)
    • Reads the computer name

      • schtasks.exe (PID: 1548)
      • conhost.exe (PID: 2804)
      • explorer.exe (PID: 2948)
    • Checks supported languages

      • schtasks.exe (PID: 1548)
      • explorer.exe (PID: 2948)
      • conhost.exe (PID: 2804)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 1592)
      • powershell.exe (PID: 1548)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
PEType: PE32+
LinkerVersion: 6
CodeSize: 5632
InitializedDataSize: 5630464
UninitializedDataSize: -
EntryPoint: 0x222a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 5
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001410
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.38231
.rdata
0x00003000
0x0055E382
0x0055E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.00089
.data
0x00562000
0x00000FEC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.29356
.pdata
0x00563000
0x0000009C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.29184
.rsrc
0x00564000
0x000001F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81994

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.85064
408
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
15
Malicious processes
5
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start build.exe no specs build.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs sjbhgfd.exe cmd.exe no specs powershell.exe no specs powershell.exe no specs sihost64.exe no specs #MINER explorer.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2772"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2552"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
2520"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exebuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1548powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
1592powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2188"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "sjbhgfd" /tr "C:\Users\admin\AppData\Roaming\sjbhgfd.exe"C:\Windows\system32\cmd.exe
build.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1548schtasks /create /f /sc onlogon /rl highest /tn "sjbhgfd" /tr "C:\Users\admin\AppData\Roaming\sjbhgfd.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2156"cmd" cmd /c "C:\Users\admin\AppData\Roaming\sjbhgfd.exe"C:\Windows\system32\cmd.exebuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1608C:\Users\admin\AppData\Roaming\sjbhgfd.exeC:\Users\admin\AppData\Roaming\sjbhgfd.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1528"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exitC:\Windows\system32\cmd.exesjbhgfd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
6 366
Read events
6 270
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
1608sjbhgfd.exeC:\Users\admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exeexecutable
MD5:E33E9BBADDB74AC56E824A32C29DB438
SHA256:3541D2152CD7D927D46FA91C97C7F0CDE604ACDFACC101178918EA5EEF7EB4A2
2552build.exeC:\Users\admin\AppData\Roaming\sjbhgfd.exeexecutable
MD5:A95D1E994821BD5D328A729BC188F143
SHA256:F835A9E8F8CA338CC8D4FE0B4E67FD1BB1727F815B79C3A694B60C1A86A8BB8E
2900powershell.exeC:\Users\admin\AppData\Local\Temp\oxfleyvb.jf4.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
1548powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
1548powershell.exeC:\Users\admin\AppData\Local\Temp\qzvvh0te.gxo.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3032powershell.exeC:\Users\admin\AppData\Local\Temp\va5qr0ys.n4c.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
1548powershell.exeC:\Users\admin\AppData\Local\Temp\q3yr5suj.ze0.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3032powershell.exeC:\Users\admin\AppData\Local\Temp\laqrx0pn.ewt.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2900powershell.exeC:\Users\admin\AppData\Local\Temp\szmownp0.uav.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
1592powershell.exeC:\Users\admin\AppData\Local\Temp\bcrtk3ck.zbo.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2948
explorer.exe
91.121.140.167:5555
pool.supportxmr.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
pool.supportxmr.com
  • 94.23.23.52
  • 94.23.247.226
  • 91.121.140.167
  • 37.187.95.110
  • 149.202.83.171
suspicious

Threats

PID
Process
Class
Message
2948
explorer.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
No debug info