analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

UntitledProject.exe

Full analysis: https://app.any.run/tasks/eed0a028-5034-49ce-999d-2eb21dbc3fc7
Verdict: Malicious activity
Analysis date: November 30, 2020, 06:04:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

6C72DC63ED63E1602F3AC5A28BAC79E3

SHA1:

D3EC05BD225AF04304E4418D219C499F583C58B6

SHA256:

0B7894A3231E4E5E70F7B1544296961EB981B4E88D559E6724F1AB9C3F410A7A

SSDEEP:

1536:a8KU95KLwKNw0KPwQrDBt/mBd/BVafU/ojRM:a8n95KLwKwPwQrWdpofU/otM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • UntitledProject.exe (PID: 2660)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 2428)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductName: Untitled Project
LegalCopyright: Copyright Info
CompanyName: Your Company
FileDescription: Product Description
ProductVersion: 1.0.0.0
FileVersion: 1.0.0.0
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows command line
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x8b96
UninitializedDataSize: -
InitializedDataSize: 16384
CodeSize: 61440
LinkerVersion: 6
PEType: PE32
TimeStamp: 2020:11:16 19:04:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 16-Nov-2020 18:04:36
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription: Product Description
CompanyName: Your Company
LegalCopyright: Copyright Info
ProductName: Untitled Project

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Nov-2020 18:04:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000E736
0x0000F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31778
.rdata
0x00010000
0x00000B84
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.4296
.data
0x00011000
0x00B00F98
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.54826
.rsrc
0x00B12000
0x000002AC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.42817

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.24636
596
Latin 1 / Western European
UNKNOWN
RT_VERSION

Imports

KERNEL32.dll
WINMM.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
10
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start untitledproject.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2660"C:\Users\admin\AppData\Local\Temp\UntitledProject.exe" C:\Users\admin\AppData\Local\Temp\UntitledProject.exeexplorer.exe
User:
admin
Company:
Your Company
Integrity Level:
MEDIUM
Description:
Product Description
Exit code:
1
Version:
1.0.0.0
2072C:\Windows\system32\cmd.exe /c if not exist "C:\Users\admin\AppData\Local\Temp\myfiles" mkdir "C:\Users\admin\AppData\Local\Temp\myfiles"C:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2164C:\Windows\system32\cmd.exe /c if not exist "C:\Users\admin\AppData\Local\Temp\wxy" mkdir "C:\Users\admin\AppData\Local\Temp\wxy"C:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2428C:\Windows\system32\cmd.exe /c attrib +h C:\Users\admin\AppData\Local\Temp\wxyC:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2408attrib +h C:\Users\admin\AppData\Local\Temp\wxyC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2656C:\Windows\system32\cmd.exe /c echo:0>C:\Users\admin\AppData\Local\Temp\is64.txtC:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2952C:\Windows\system32\cmd.exe /c C:\Users\admin\AppData\Local\Temp\is64.batC:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3556C:\Windows\system32\cmd.exe /c C:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4064C:\Windows\system32\cmd.exe /c pauseC:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2604C:\Windows\system32\cmd.exe /c C:\Windows\system32\cmd.exeUntitledProject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
48
Read events
48
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2952cmd.exeC:\Users\admin\AppData\Local\Temp\is64.filtext
MD5:D406619E40F52369E12AE4671B16A11A
SHA256:2E340D2B9CED6AD419C031400FB974FEED427CFABD0C167DEA26EC732D8579BE
2660UntitledProject.exeC:\Users\admin\AppData\Local\Temp\is64.battext
MD5:3CCDA7F84CE40901DECC54FA4C378B65
SHA256:1414F69F5A7123543FFAA21CAB949B359DBA46741EAB3A5DCC9E57DA912B100E
2656cmd.exeC:\Users\admin\AppData\Local\Temp\is64.txttext
MD5:21438EF4B9AD4FC266B6129A2F60DE29
SHA256:13BF7B3039C63BF5A50491FA3CFD8EB4E699D1BA1436315AEF9CBE5711530354
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info