analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be

Full analysis: https://app.any.run/tasks/40317f0f-5dea-47b0-b5da-98f1ed6b8c66
Verdict: Malicious activity
Analysis date: December 30, 2018, 09:02:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

86F3055AF37800B284B6B9C954AAF184

SHA1:

67CEC5B64092DCF9615DEC3C89F07E2D8D814C4F

SHA256:

0F4E04FFDB256B94CCDE9B7FE77174AADFCC263EED4EE00169AA7CFB9AE6D2BE

SSDEEP:

12288:TDyQb94J9MwXi1em6M71qHfgudE0SXegWSYLYfLcCS4kHqD7wSX3KwxR3dh79/Ko:KQ8MyYJzKOOSICSvHq4SXlR3dh79yo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • battleships.exe (PID: 3900)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 2028)
      • 0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe (PID: 3136)
      • battleships.exe (PID: 3900)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe (PID: 3136)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 5 (59.5)
.exe | Win32 Executable Borland Delphi 3 (34.6)
.exe | Win32 Executable Delphi generic (1.8)
.scr | Windows screen saver (1.7)
.dll | Win32 Dynamic Link Library (generic) (0.8)

EXIF

EXE

Comments: Visit our website http://www.flashjester.com or email us on [email protected]
ProductVersion: 1.1.0.0
ProductName: FlashJester Jugglor Engine
OriginalFileName: Battleships - MiniClip.com.exe
LegalTrademarks:
LegalCopyright: © Copyright FlashJester Jugglor 1998-2002 by 3rd Eye Solutions Ltd
InternalName: FlashJester Jugglor Engine
FileVersion: 1.1.0.0
FileDescription: FlashJester Jugglor Engine
CompanyName: 3rd Eye Solutions
CharacterSet: Windows, Latin1
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.32766.32766
FileVersionNumber: 1.0.32766.32766
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 1
EntryPoint: 0x1caa0
UninitializedDataSize: -
InitializedDataSize: 28672
CodeSize: 113664
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United Kingdom
CompanyName: 3rd Eye Solutions
FileDescription: FlashJester Jugglor Engine
FileVersion: 1.1.0.0
InternalName: FlashJester Jugglor Engine
LegalCopyright: © Copyright FlashJester Jugglor 1998-2002 by 3rd Eye Solutions Ltd
LegalTrademarks: -
OriginalFilename: Battleships - MiniClip.com.exe
ProductName: FlashJester Jugglor Engine
ProductVersion: 1.1.0.0
Comments: Visit our website http://www.flashjester.com or email us on [email protected]

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0001BACC
0x0001BC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46288
DATA
0x0001D000
0x00000858
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.75422
BSS
0x0001E000
0x000016B9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00020000
0x00001332
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.83058
.tls
0x00022000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00023000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.210826
.reloc
0x00024000
0x00001950
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.65361
.rsrc
0x00026000
0x00004600
0x00004600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.20441

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.00908
4548
UNKNOWN
English - United Kingdom
RT_VERSION
2
2.86052
744
UNKNOWN
UNKNOWN
RT_ICON
3
3.19965
744
UNKNOWN
UNKNOWN
RT_ICON
4090
2.99042
456
UNKNOWN
UNKNOWN
RT_STRING
4091
3.16837
552
UNKNOWN
UNKNOWN
RT_STRING
4092
2.99924
220
UNKNOWN
UNKNOWN
RT_STRING
4093
3.18566
272
UNKNOWN
UNKNOWN
RT_STRING
4094
3.21852
872
UNKNOWN
UNKNOWN
RT_STRING
4095
3.24096
876
UNKNOWN
UNKNOWN
RT_STRING
4096
3.12118
788
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
winmm.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe battleships.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3136"C:\Users\admin\Desktop\0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe" C:\Users\admin\Desktop\0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe
explorer.exe
User:
admin
Company:
3rd Eye Solutions
Integrity Level:
MEDIUM
Description:
FlashJester Jugglor Engine
Exit code:
0
Version:
1.1.0.0
3900"C:\Users\admin\AppData\Local\Temp\Jgl_Rt\battleships.exe"C:\Users\admin\AppData\Local\Temp\Jgl_Rt\battleships.exe0f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exe
User:
admin
Company:
Macromedia, Inc.
Integrity Level:
MEDIUM
Description:
Flash Player 5.0 r30
Exit code:
0
Version:
5,0,30,0
2028C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
912
Read events
898
Write events
14
Delete events
0

Modification events

(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:P:\Hfref\nqzva\NccQngn\Ybpny\Grzc\Wty_Eg\onggyrfuvcf.rkr
Value:
00000000000000000100000000000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:P:\Hfref\nqzva\Qrfxgbc\0s4r04ssqo256o94ppqr9o7sr77174nnqspp263rrq4rr00169nn7pso9nr6q2or.rkr
Value:
00000000000000000000000000000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:P:\Hfref\nqzva\Qrfxgbc\0s4r04ssqo256o94ppqr9o7sr77174nnqspp263rrq4rr00169nn7pso9nr6q2or.rkr
Value:
0000000000000000000000006D000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(2028) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
31360f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exeC:\Users\admin\AppData\Local\Temp\battleships - miniclip.ini
MD5:
SHA256:
31360f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exeC:\Users\admin\AppData\Local\Temp\Jgl_Rt\jesterrun0.dllexecutable
MD5:3C090BAC965EE3543728D16B87A4D29F
SHA256:E54391A41A9A2807F1F5117A5E2947E9BC2875AE91FA2AC8868D26A3208D7D39
31360f4e04ffdb256b94ccde9b7fe77174aadfcc263eed4ee00169aa7cfb9ae6d2be.exeC:\Users\admin\AppData\Local\Temp\Jgl_Rt\battleships.exeexecutable
MD5:9FB73D92A9DA2932D4F9DD8447841BC1
SHA256:92B1B4E9172BBD2C0EDE33329E64BBC5030E26D75FA2A6F7904BA743084C4CB1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info