analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

vaQK9FRi.exe

Full analysis: https://app.any.run/tasks/5cd4a1e0-929f-4d37-b19f-1724f8090521
Verdict: Malicious activity
Analysis date: March 21, 2019, 13:09:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
miner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

1CFF7BD7EDFED9828369CE8927650BFD

SHA1:

C77A4CAA367C251CDB123260BE923B37BBD9E926

SHA256:

FBA31C575E4E9CD61D3A3E01A1847E95D1FACA3D86BDF96D6E7D0C46FA076D8C

SSDEEP:

49152:pU2rggggMEH/1bTUREiMfeS2soweverYxC442LVlrF/hYOmYnFPX:pU2j/1Xm5qeS9ojvm0C49bHYynFP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1089827cd.exe (PID: 1092)
    • MINER was detected

      • 1089827cd.exe (PID: 1092)
    • Connects to CnC server

      • 1089827cd.exe (PID: 1092)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4012)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2288)
      • schtasks.exe (PID: 3136)
      • schtasks.exe (PID: 3380)
  • SUSPICIOUS

    • Starts SC.EXE for service management

      • cmd.exe (PID: 4012)
    • Creates files in the user directory

      • vaQK9FRi.exe (PID: 3032)
    • Executable content was dropped or overwritten

      • vaQK9FRi.exe (PID: 3032)
    • Creates files in the Windows directory

      • 1089827cd.exe (PID: 1092)
    • Starts CMD.EXE for commands execution

      • vaQK9FRi.exe (PID: 3032)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:18 10:32:32+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 104448
InitializedDataSize: 2433536
UninitializedDataSize: 3072
EntryPoint: 0x8924
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 18-Mar-2019 09:32:32
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Mar-2019 09:32:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.data
0x00001000
0x00019634
0x00019800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.4154
.bss
0x0001B000
0x00000A18
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001C000
0x00000A26
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.93123
.rsrc
0x0001D000
0x002503D0
0x00250400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.94504
.reloc
0x0026E000
0x00001164
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.45967

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
100
7.93523
729784
UNKNOWN
English - United States
ZIP
101
7.9477
1695416
UNKNOWN
English - United States
ZIP

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start vaqk9fri.exe cmd.exe no specs #MINER 1089827cd.exe sc.exe no specs ping.exe no specs sc.exe no specs findstr.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Users\admin\AppData\Local\Temp\vaQK9FRi.exe" C:\Users\admin\AppData\Local\Temp\vaQK9FRi.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
4012cmd /c start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&(schtasks /delete /TN Mqx6xxXXlc /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Mqx6xxXXlc /tr "cmd.exe /c C:\Windows\ZAG0FyZE.exe"&schtasks /run /TN Mqx6xxXXlc)C:\Windows\system32\cmd.exevaQK9FRi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
10921089827cd.exeC:\Users\admin\AppData\Roaming\1089827cd.exe
vaQK9FRi.exe
User:
admin
Integrity Level:
MEDIUM
2408sc start ScheduleC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2612ping localhostC:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2156sc query ScheduleC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2204findstr RUNNINGC:\Windows\system32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (QGREP) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3136schtasks /delete /TN Mqx6xxXXlc /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Mqx6xxXXlc /tr "cmd.exe /c C:\Windows\ZAG0FyZE.exe"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380schtasks /run /TN Mqx6xxXXlcC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
20
Read events
20
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3032vaQK9FRi.exeC:\Users\admin\AppData\Roaming\1089827cd.exeexecutable
MD5:1287E6275BEF4379953CA2D846ACC687
SHA256:11ADF9DE867703A6F0A5DBFB3174BAE9497065A641B90119686D61467D0DC50F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1092
1089827cd.exe
27.102.118.147:443
lplp.abbny.com
DAOU TECHNOLOGY
KR
suspicious

DNS requests

Domain
IP
Reputation
lplp.abbny.com
  • 27.102.118.147
malicious

Threats

PID
Process
Class
Message
1092
1089827cd.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight algo JSON_RPC server Response
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
1092
1089827cd.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight algo JSON_RPC server Response
No debug info