analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2.exe

Full analysis: https://app.any.run/tasks/f9e85c5b-d033-4636-9ce2-743b3980d707
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: December 06, 2019, 16:49:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
bot
psixbot
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7177E63ED6A6D3F2FAA44912DFBE6AB4

SHA1:

7EE398B2D8D8542B1C4BCF2D36EE313B2B2BE8D3

SHA256:

F90C2BC53E8B458833C80F2E7CC6CD2D500B4A63F13D226AEE0F8B7755E89735

SSDEEP:

1536:bRrLWOGw1oR2Wf0PQ33y3xy3wb1ULvTn:bcHOoRTfx34U3KUzT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • InstallUtil.exe (PID: 3716)
    • Starts Visual C# compiler

      • wfpcl.exe (PID: 4008)
    • Changes settings of System certificates

      • InstallUtil.exe (PID: 3716)
    • Connects to CnC server

      • InstallUtil.exe (PID: 3716)
  • SUSPICIOUS

    • Executed via WMI

      • wfpcl.exe (PID: 4008)
      • InstallUtil.exe (PID: 3716)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3888)
    • Creates files in the user directory

      • InstallUtil.exe (PID: 3716)
    • Reads Internet Cache Settings

      • InstallUtil.exe (PID: 3716)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:09:08 11:46:59+02:00
PEType: PE32
LinkerVersion: 51.1
CodeSize: 62464
InitializedDataSize: 8704
UninitializedDataSize: -
EntryPoint: 0x1008
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Sep-2012 09:46:59

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Sep-2012 09:46:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000F38C
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.37323
.sdata
0x00011000
0x0000006C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.10821
zdata
0x00012000
0x00000910
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.8792
.rsrc
0x00013000
0x00000460
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.0132
.reloc
0x00014000
0x00000F28
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.70419

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.54083
1024
UNKNOWN
UNKNOWN
TAG

Imports

dsprop.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2.exe no specs wfpcl.exe no specs csc.exe cvtres.exe no specs installutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
1028"C:\Users\admin\AppData\Local\Temp\2.exe" C:\Users\admin\AppData\Local\Temp\2.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4008C:\Users\admin\AppData\Local\Microsoft\Windows\wfpcl.exeC:\Users\admin\AppData\Local\Microsoft\Windows\wfpcl.exewmiprvse.exe
User:
admin
Integrity Level:
MEDIUM
3888"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\pueuxwoy.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
wfpcl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
1732C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESBBA9.tmp" "c:\Users\admin\AppData\Local\Temp\CSC8ACB7F44154E41AA8EBF3887F73353.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
3716C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe /f C:\Users\admin\AppData\Local\Temp\xmkq10xt.saoC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
97
Read events
70
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
25
Unknown types
0

Dropped files

PID
Process
Filename
Type
4008wfpcl.exeC:\Users\admin\AppData\Local\Temp\pueuxwoy.0.cs
MD5:
SHA256:
4008wfpcl.exeC:\Users\admin\AppData\Local\Temp\pueuxwoy.cmdline
MD5:
SHA256:
3888csc.exeC:\Users\admin\AppData\Local\Temp\CSC8ACB7F44154E41AA8EBF3887F73353.TMP
MD5:
SHA256:
1732cvtres.exeC:\Users\admin\AppData\Local\Temp\RESBBA9.tmp
MD5:
SHA256:
3888csc.exeC:\Users\admin\AppData\Local\Temp\pueuxwoy.out
MD5:
SHA256:
3716InstallUtil.exeC:\Users\admin\AppData\Local\Temp\xmkq10xt.InstallLogtext
MD5:10149A8CCBCC2FC3DF423D20710AF84C
SHA256:C0EA6DB78955B8FC7BC5F8D873E3C87C8A718BBC3C3CCDDBE5E83455103C7014
3716InstallUtil.exeC:\Users\admin\AppData\Local\Temp\InstallUtil.InstallLogtext
MD5:EF1D4365870E89387377712482BE0990
SHA256:649DAE410C410D19819159B8A4B85E965D1617A760F5719A80D5298588BD30AB
3888csc.exeC:\Users\admin\AppData\Local\Temp\xmkq10xt.saoexecutable
MD5:6E3C643DBA9DD0B91EC1B70A0D7641A0
SHA256:E0FE331AD143B62E321EA42738214319EC3C14947A792FAB31B1EC5A78F6ACA7
3716InstallUtil.exeC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\4CDA14E857550034CAC75A29E437AF9DFFDF763Ebinary
MD5:A84488F447F94C4087BBC14FD12FDBA9
SHA256:B0DB71276EBBB7AB6E930260ADC4D1560D0D0B36B5729DF38E97AE69280163FC
3716InstallUtil.exeC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Keys\ABF398A9B6614B00BBB7F3A149CCFF0817165F1Cbinary
MD5:9A9324D9F0B30EAC620177BDA810CAF7
SHA256:F85A00E92BD2794D57A4915ED1E4C3B52252090C242EF708FD1031AC50FA465C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3716
InstallUtil.exe
45.143.138.66:443
greentowns.hk
malicious
3716
InstallUtil.exe
8.8.4.4:443
dns.google
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
dns.google
  • 8.8.4.4
  • 8.8.8.8
whitelisted
greentowns.hk
  • 45.143.138.66
  • 45.143.138.58
malicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info