analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

点‍击安‍装纸‍飞‍机-简‍体中文语言包.com

Full analysis: https://app.any.run/tasks/1852f422-f782-4b0d-a4f6-262eac11f7fe
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:26:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

392CA1E33128E8BA6FE1417D5CF5569D

SHA1:

BAA7421C8394690736A436E036EB17C70D9B070D

SHA256:

0E405E90943AA08BC9BA0F487D63D6EF1D2A1EDFB938C874D0285C3B5EDC3CAB

SSDEEP:

49152:yu/pYQ+jPw/cfm9WDoQzmBo4xaKldv19I227pq0IwAfplRmf3aTzsV8sa7qCj8SW:HYQ+jPwNYhzmBo44Kldv1wq0IwCplRmw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3576)
      • a2a.exe (PID: 3896)
    • Application was dropped or rewritten from another process

      • a2a.exe (PID: 3896)
      • ApplicInetwiz.exe (PID: 3644)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3564)
      • ApplicInetwiz.exe (PID: 3644)
    • Changes the autorun value in the registry

      • ApplicInetwiz.exe (PID: 3644)
  • SUSPICIOUS

    • Reads the computer name

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3576)
      • ApplicInetwiz.exe (PID: 3644)
    • Executed via COM

      • DllHost.exe (PID: 1384)
      • rundll32.exe (PID: 2920)
      • helppane.exe (PID: 2448)
    • Checks supported languages

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3576)
      • a2a.exe (PID: 3896)
      • ApplicInetwiz.exe (PID: 3644)
    • Executable content was dropped or overwritten

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3576)
      • a2a.exe (PID: 3896)
    • Drops a file with a compile date too recent

      • 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe (PID: 3576)
      • a2a.exe (PID: 3896)
    • Reads Microsoft Outlook installation path

      • helppane.exe (PID: 2448)
    • Reads the date of Windows installation

      • helppane.exe (PID: 2448)
  • INFO

    • Checks supported languages

      • rundll32.exe (PID: 2920)
      • DllHost.exe (PID: 1384)
      • helppane.exe (PID: 2448)
    • Reads the computer name

      • DllHost.exe (PID: 1384)
      • helppane.exe (PID: 2448)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (16.9)
.exe | Win64 Executable (generic) (15)
.exe | Win32 Executable (generic) (2.4)
.exe | Generic Win/DOS Executable (1)

EXIF

EXE

ProductVersion: 1.0.0.1
ProductName: TODO: <产品名>
OriginalFileName: zh-cnv55.exe
LegalCopyright: Copyright (C) 2022
InternalName: zh-cnv55.exe
FileVersion: 1.0.0.1
FileDescription: TODO: <文件说明>
CompanyName: TODO: <公司名>
CharacterSet: Unicode
LanguageCode: Unknown (000F)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x135d14
UninitializedDataSize: -
InitializedDataSize: 1067520
CodeSize: 1416704
LinkerVersion: 10
PEType: PE32
TimeStamp: 2022:05:20 04:55:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 02:55:32
Detected languages:
  • Chinese - PRC
  • English - United States
CompanyName: TODO: <公司名>
FileDescription: TODO: <文件说明>
FileVersion: 1.0.0.1
InternalName: zh-cnv55.exe
LegalCopyright: Copyright (C) 2022
OriginalFilename: zh-cnv55.exe
ProductName: TODO: <产品名>
ProductVersion: 1.0.0.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-May-2022 02:55:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00159D4A
0x00159E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5079
.rdata
0x0015B000
0x000455AE
0x00045600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99238
.data
0x001A1000
0x0000F9BC
0x00008200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.92675
.rsrc
0x001B1000
0x0008D918
0x0008DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98741
.reloc
0x0023F000
0x00029718
0x00029800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.02634

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05194
866
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.74274
180
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
3
2.34038
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
4
2.34004
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
5
2.51649
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
6
2.45401
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
7
0.38158
34
Latin 1 / Western European
Chinese - PRC
RT_STRING
8
2.34505
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
9
2.34864
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR
10
2.31114
308
Latin 1 / Western European
Chinese - PRC
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe no specs 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe rundll32.exe no specs PhotoViewer.dll no specs a2a.exe searchprotocolhost.exe no specs helppane.exe no specs applicinetwiz.exe

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe" C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeExplorer.EXE
User:
admin
Company:
TODO: <公司名>
Integrity Level:
MEDIUM
Description:
TODO: <文件说明>
Exit code:
3221226540
Version:
1.0.0.1
3576"C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe" C:\Users\admin\AppData\Local\Temp\点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
Explorer.EXE
User:
admin
Company:
TODO: <公司名>
Integrity Level:
HIGH
Description:
TODO: <文件说明>
Version:
1.0.0.1
2920C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1384C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896"C:\Users\Public\Downloads\a2a.exe" -o -d C:\Users\Public\Downloads\1121656 C:\Users\Public\Downloads\b.zipC:\Users\Public\Downloads\a2a.exe
点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exe
User:
admin
Company:
Info-ZIP
Integrity Level:
HIGH
Description:
Info-ZIP's UnZip for Win32 console
Exit code:
0
Version:
6.0
3564"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
2448C:\Windows\helppane.exe -EmbeddingC:\Windows\helppane.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Help and Support
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3644"C:\Users\Public\Downloads\1121656\ApplicInetwiz.exe" C:\Users\Public\Downloads\1121656\ApplicInetwiz.exe
helppane.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Connection Wizard
Version:
6.00.2900.5512 (xpsp.080413-2105)
Total events
2 568
Read events
2 483
Write events
85
Delete events
0

Modification events

(PID) Process:(1384) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(3576) 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3576) 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3576) 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3576) 点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3564) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3564) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:@C:\Windows\system32\notepad.exe,-469
Value:
Text Document
(PID) Process:(2448) helppane.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Assistance\Client\1.0\Settings
Operation:writeName:OnlineAssist
Value:
0
(PID) Process:(2448) helppane.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Assistance\Client\1.0\Settings
Operation:writeName:ImplicitFeedback
Value:
0
(PID) Process:(2448) helppane.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Assistance\Client\1.0\Settings
Operation:writeName:FirstTimeHelppaneStartup
Value:
0
Executable files
3
Suspicious files
2
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3896a2a.exeC:\Users\Public\Downloads\1121656\INETCFG.dllexecutable
MD5:2BB264D96A3ADC0116DEC0909D7313A8
SHA256:8FFD3CEAFAFCAF53AB6CB845B4067693A2AEC064DC151D438149FB955FEF3777
3576点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\b.zipcompressed
MD5:C0A506E4A6C17898E308FB63DDBA1A13
SHA256:1D0132EDDA86E6098A57C63AFAB665254A94E4A85140C1BB0B2C9867CD0AD500
3576点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\s.lnklnk
MD5:F8F748780C01BF330B160CBF3E59B49A
SHA256:8FFCAAFC7653863527B2F3EDF6D835BA5428EA167C7E91F10AF3C8D8438F10B9
3896a2a.exeC:\Users\Public\Downloads\1121656\ApplicInetwiz.exeexecutable
MD5:CD19E3C757589BB65948536B7E7FD6FB
SHA256:033C07E1D0042FE03F028AE6FFA17239590C3701C0AFDCEB04CDA8F798D03F50
3576点‍击安‍装纸‍飞‍机-简‍体中文语言包.com.exeC:\Users\Public\Downloads\a2a.exeexecutable
MD5:94AB918D2BAF930268A84F3E4B10A83E
SHA256:092F51E25036E23162720E833EA688CBAD578C6844D041749885F5456D8FE035
3896a2a.exeC:\Users\Public\Downloads\1121656\template.txtbinary
MD5:AD32D62710547166E3787A5027D058ED
SHA256:30BE249E16DA8C2F0670B9CCA2EFA493EF79369D759125715093E6EA381F7E2A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info