analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

02322404

Full analysis: https://app.any.run/tasks/915c8ab6-a767-49c0-b874-09ab1885aa2f
Verdict: Malicious activity
Analysis date: November 30, 2020, 04:47:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3E28B912C940A36F607E7108314F02A8

SHA1:

B1CE3BE7ECF4576DFB76020EAE409046E6BC27A7

SHA256:

1D311FEA1DA2E6DB4170A0B9E0A48D0C0438C2B6FA7D36653519B75BDF6D5A62

SSDEEP:

196608:a+LRhgfS91JkLXUhZel0szoUoQHbpx92O0YqgEgQ5KF20G/:a+fTJJhZeloZQ1rphqxp5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • CSW.exe (PID: 3552)
    • Application was dropped or rewritten from another process

      • CSW.exe (PID: 3552)
      • CSW.exe (PID: 1852)
    • Drops executable file immediately after starts

      • 02322404.exe (PID: 980)
  • SUSPICIOUS

    • Drops a file that was compiled in debug mode

      • 02322404.exe (PID: 980)
    • Drops a file with too old compile date

      • 02322404.exe (PID: 980)
    • Executable content was dropped or overwritten

      • 02322404.exe (PID: 980)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (32.1)
.exe | Win64 Executable (generic) (28.5)
.exe | Winzip Win32 self-extracting archive (generic) (23.7)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xa78e
UninitializedDataSize: -
InitializedDataSize: 118784
CodeSize: 73728
LinkerVersion: 8
PEType: PE32
TimeStamp: 2009:02:24 16:49:16+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2009 15:49:16
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Feb-2009 15:49:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00011FE5
0x00012000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62078
.rdata
0x00013000
0x00003732
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.93401
.data
0x00017000
0x0000E744
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.9746
.rsrc
0x00026000
0x000093A8
0x0000A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.1307
_winzip_
0x00030000
0x00743000
0x00743000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
7.99784

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.8317
978
UNKNOWN
English - United States
RT_MANIFEST
2
4.03621
744
UNKNOWN
English - United States
RT_ICON
3
3.14459
296
UNKNOWN
English - United States
RT_ICON
4
5.56342
3752
UNKNOWN
English - United States
RT_ICON
5
5.99214
2216
UNKNOWN
English - United States
RT_ICON
6
3.69605
1384
UNKNOWN
English - United States
RT_ICON
7
5.83382
9640
UNKNOWN
English - United States
RT_ICON
8
6.01045
4264
UNKNOWN
English - United States
RT_ICON
9
4.68735
1128
UNKNOWN
English - United States
RT_ICON
63
3.18826
764
UNKNOWN
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start 02322404.exe csw.exe no specs csw.exe

Process information

PID
CMD
Path
Indicators
Parent process
980"C:\Users\admin\AppData\Local\Temp\02322404.exe" C:\Users\admin\AppData\Local\Temp\02322404.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1852"C:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.exe" C:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.exe02322404.exe
User:
admin
Company:
Fuji Xerox Co., Ltd.
Integrity Level:
MEDIUM
Description:
Driver Installation Tool
Exit code:
3221226540
Version:
6.14.00.6
3552"C:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.exe" C:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.exe
02322404.exe
User:
admin
Company:
Fuji Xerox Co., Ltd.
Integrity Level:
HIGH
Description:
Driver Installation Tool
Version:
6.14.00.6
Total events
392
Read events
388
Write events
4
Delete events
0

Modification events

(PID) Process:(980) 02322404.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(980) 02322404.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
76
Suspicious files
23
Text files
12
Unknown types
9

Dropped files

PID
Process
Filename
Type
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.initext
MD5:0947706450A5494360C4DD416ADCAC65
SHA256:CC78E9EB62ED161389DA1BBEF8ACC6F6348DE2FE1CF969057300168748E05003
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CwAbout.dllexecutable
MD5:118E9157F95A7CBBFCF55E1AEDDC2CB7
SHA256:643B1FC635145FF1197BE6E0D0FB1DFC8FC731DC87B7BD34992EBB92F616868C
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CnOem.dllexecutable
MD5:9449891027BEA2D6A6CA27055578125C
SHA256:893837E5561C5AE7DD65BECA30707F027F48F6D4F5E0A3632DB2267E3688F033
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CwExpandres.dllexecutable
MD5:D0162A0368106D7565644FE3D5270544
SHA256:67A6A75F63330F90A46329DCCDF608FF6F9443F3E99519D3A40A3A0A17F857EC
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.chmchm
MD5:B8F589BEADB4603E4F1EBA6BFE73EF3E
SHA256:FD50F40F556F9835810AE65BAC22AE74F4966D5A74905910D0B5C2040109E2FA
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSWres.dllexecutable
MD5:1181C91A299F25FCEAF98314C2C99A99
SHA256:BDC75F86C3DCFAB651A3BFC69FD0B35D20379F9A8468CF98E588D3F265C09CD5
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CwAboutres.dllexecutable
MD5:3D50DC71B9BC429C9C522750D75D5E8A
SHA256:8CF02F7BF366C0965CECDDB7EF7625CB4D2B58473FABC9C8E63ACB6BB0381E26
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CSW.exeexecutable
MD5:306F0EF13795D9904855450FEEB33BB3
SHA256:7CCB7FDF7F04512640B321629CB439FCAE63BD3E21E28915CC81E22D5AF6660E
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\DrvRepo.dllexecutable
MD5:BA2396139292E0B24F5D9F87667997DE
SHA256:3F6E16D7E9157A75F83AC2C18C72EBA99DC413AC334C25F98312512F1F59F6B9
98002322404.exeC:\Users\admin\AppData\Local\Temp\fxdc23005pcl612121nw2k3ien\cswnd\cwns\csw\CnOemres.dllexecutable
MD5:3F68B2B3F73D5F540313178D62E082ED
SHA256:29398E5A1D6ED6AA493ED0C9457944B1D33C9AD6647A1F4C784BA02007552153
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info