analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241

Full analysis: https://app.any.run/tasks/6b452230-7954-4822-a13a-d0e662be90a3
Verdict: Malicious activity
Analysis date: March 31, 2023, 20:38:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

A1D493D00B15CAC7425FFD0DE19D9463

SHA1:

497A518DB48F29F06AB48A11CCFFA330BFAEC463

SHA256:

20F4B006007DEFC2E71A4A3BC6FFE0CDBB5ED6F34C4E15E95D85A7CB60A76286

SSDEEP:

786432:H0QWKpMBUjfIJ2phRLdIHuctALrZoocXt:UQWKGBU8w1Lsh+rRUt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
  • SUSPICIOUS

    • Reads the Internet Settings

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
    • Connects to unusual port

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
  • INFO

    • Checks supported languages

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
    • The process checks LSA protection

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
    • Checks proxy server information

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
    • Reads the computer name

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
    • Reads CPU info

      • SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe (PID: 504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:03:10 10:39:53+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 6
CodeSize: -
InitializedDataSize: 599040
UninitializedDataSize: -
EntryPoint: 0x1f4bd3
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Mar-2023 10:39:53
Detected languages:
  • Chinese - PRC
Comments: 文件分割器可以使您更加方便的携带各种大文件,它具有文件分割和合并功能,操作简便。
CompanyName: 未来工作室(Future Studio)
FileDescription: 文件分割器可分割和合并各种文件,以便携带较大的文件。
FileVersion: 1, 0, 0, 1
InternalName: FileSplt
LegalCopyright: 版权所有 (C) 2001 未来工作室(Future Studio)
LegalTrademarks: 免费软件,谢谢使用!
OriginalFilename: FileSplt.EXE
PrivateBuild: 作者:徐景周
ProductName: 文件分割器
ProductVersion: 1, 0, 0, 1
SpecialBuild: 作者:徐景周

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 10-Mar-2023 10:39:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x0100
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0
0x00001000
0x0016C000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
1
0x0016D000
0x00085000
0x00084200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99562
2
0x001F2000
0x00000579
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
3
0x001F3000
0x00011DAF
0x0000B800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89764
4
0x00205000
0x00000DA4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.57203
5
0x00206000
0x00007198
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97792

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.34123
1048
UNKNOWN
Chinese - PRC
RT_VERSION
2
2.55844
296
UNKNOWN
Chinese - PRC
RT_ICON
3
7.29213
308
UNKNOWN
Chinese - PRC
RT_CURSOR
4
6.81113
180
UNKNOWN
Chinese - PRC
RT_CURSOR
7
5.82516
62
UNKNOWN
Chinese - PRC
RT_STRING
100
7.16948
254
UNKNOWN
Chinese - PRC
RT_DIALOG
102
7.6991
676
UNKNOWN
Chinese - PRC
RT_DIALOG
128
2.37086
34
UNKNOWN
Chinese - PRC
RT_GROUP_ICON
130
7.96014
4720
UNKNOWN
Chinese - PRC
RT_BITMAP
132
7.99164
18256
UNKNOWN
Chinese - PRC
RT_BITMAP

Imports

KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
28
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start securiteinfo.com.deepscan.generic.killmbr.a.0f62102b.27563.27241.exe

Process information

PID
CMD
Path
Indicators
Parent process
504"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe" C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe
explorer.exe
User:
admin
Company:
未来工作室(Future Studio)
Integrity Level:
MEDIUM
Description:
文件分割器可分割和合并各种文件,以便携带较大的文件。
Version:
1, 0, 0, 1
Modules
Images
c:\users\admin\appdata\local\temp\securiteinfo.com.deepscan.generic.killmbr.a.0f62102b.27563.27241.exe
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\ntdll.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\kernel32.dll
Total events
384
Read events
380
Write events
4
Delete events
0

Modification events

(PID) Process:(504) SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(504) SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008B000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
504
SecuriteInfo.com.DeepScan.Generic.KillMBR.A.0F62102B.27563.27241.exe
190.92.242.47:1523
HUAWEI CLOUDS
HK
unknown

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info