analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BL000952311974012172018.exe

Full analysis: https://app.any.run/tasks/5699e89b-a84f-4f1e-9662-db5b4046e9ce
Verdict: Malicious activity
Analysis date: December 18, 2018, 08:20:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D245248864E981F0FDAA0BD1B91660C0

SHA1:

F12B5F3F012905F623287D67A9664B6CF6195506

SHA256:

36EF17DF1B23A62ACA52690B9A4BF059F113A3517F43358B2C63ECE4C647DA6E

SSDEEP:

12288:6nlUzOjuX1zESF4CdeRyBkCLs5Q7GSoB3chEme1Jf0of:QOOj8zEadeiFAPh1Jsq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3164)
      • WScript.exe (PID: 2852)
      • WScript.exe (PID: 3596)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • BL000952311974012172018.exe (PID: 2976)
      • filename.exe (PID: 3528)
      • filename.exe (PID: 3844)
    • Application launched itself

      • filename.exe (PID: 3364)
      • filename.exe (PID: 3388)
    • Executes scripts

      • BL000952311974012172018.exe (PID: 2976)
      • Windows Update.exe (PID: 2756)
      • Windows Update.exe (PID: 3948)
    • Starts itself from another location

      • BL000952311974012172018.exe (PID: 2976)
      • filename.exe (PID: 3528)
      • Windows Update.exe (PID: 2756)
      • Windows Update.exe (PID: 3948)
      • filename.exe (PID: 3844)
    • Creates files in the user directory

      • filename.exe (PID: 3528)
      • filename.exe (PID: 3844)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1998:01:30 05:33:35+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 946176
InitializedDataSize: 16384
UninitializedDataSize: -
EntryPoint: 0x1490
OSVersion: 4
ImageVersion: 4.6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.6.0.9
ProductVersionNumber: 4.6.0.9
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Moripiiokea
CompanyName: exploratory
FileDescription: SPEECHS
LegalCopyright: Isokontan1
LegalTrademarks: unrhyme2
ProductName: Ayne
FileVersion: 4.06.0009
ProductVersion: 4.06.0009
InternalName: karcev0
OriginalFileName: karcev0.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jan-1998 04:33:35
Detected languages:
  • English - United States
Comments: Moripiiokea
CompanyName: exploratory
FileDescription: SPEECHS
LegalCopyright: Isokontan1
LegalTrademarks: unrhyme2
ProductName: Ayne
FileVersion: 4.06.0009
ProductVersion: 4.06.0009
InternalName: karcev0
OriginalFilename: karcev0.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Jan-1998 04:33:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E6230
0x000E7000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.46102
.data
0x000E8000
0x00000ABC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000E9000
0x00002FBA
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.95201

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33937
764
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.7674
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.39117
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.35486
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.6901
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start bl000952311974012172018.exe wscript.exe filename.exe no specs filename.exe windows update.exe no specs windows update.exe explorer.exe no specs wscript.exe filename.exe no specs filename.exe windows update.exe no specs wscript.exe filename.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Users\admin\AppData\Local\Temp\BL000952311974012172018.exe" C:\Users\admin\AppData\Local\Temp\BL000952311974012172018.exe
explorer.exe
User:
admin
Company:
exploratory
Integrity Level:
MEDIUM
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
3164"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
BL000952311974012172018.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3364"C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe" C:\Users\admin\AppData\Local\Temp\subfolder\filename.exeBL000952311974012172018.exe
User:
admin
Company:
exploratory
Integrity Level:
MEDIUM
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
3528C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe" C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe
filename.exe
User:
admin
Company:
exploratory
Integrity Level:
MEDIUM
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
3692"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exefilename.exe
User:
admin
Company:
exploratory
Integrity Level:
MEDIUM
Description:
SPEECHS
Exit code:
3221226540
Version:
4.06.0009
2756"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
filename.exe
User:
admin
Company:
exploratory
Integrity Level:
HIGH
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
3360"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
Windows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3388"C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe" C:\Users\admin\AppData\Local\Temp\subfolder\filename.exeWindows Update.exe
User:
admin
Company:
exploratory
Integrity Level:
HIGH
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
3844C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe" C:\Users\admin\AppData\Local\Temp\subfolder\filename.exe
filename.exe
User:
admin
Company:
exploratory
Integrity Level:
HIGH
Description:
SPEECHS
Exit code:
0
Version:
4.06.0009
Total events
1 535
Read events
1 512
Write events
23
Delete events
0

Modification events

(PID) Process:(2976) BL000952311974012172018.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2976) BL000952311974012172018.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3164) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Registry Key Name
Value:
C:\Users\admin\AppData\Local\Temp\subfolder\filename.vbs -HH
(PID) Process:(3528) filename.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3528) filename.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2756) Windows Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2756) Windows Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2852) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Registry Key Name
Value:
C:\Users\admin\AppData\Local\Temp\subfolder\filename.vbs -HH
(PID) Process:(3844) filename.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3844) filename.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
5
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
3528filename.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:B2A3FD0FEB3FC5E6DA7D599C1266B5A6
SHA256:2B83465B69031010F62ABAA2CEAA9DF0E2CF9826FB7EEB79E9CB5587E3C997B9
3844filename.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:D245248864E981F0FDAA0BD1B91660C0
SHA256:36EF17DF1B23A62ACA52690B9A4BF059F113A3517F43358B2C63ECE4C647DA6E
3844filename.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:B2A3FD0FEB3FC5E6DA7D599C1266B5A6
SHA256:2B83465B69031010F62ABAA2CEAA9DF0E2CF9826FB7EEB79E9CB5587E3C997B9
2756Windows Update.exeC:\Users\admin\AppData\Local\Temp\subfolder\filename.vbstext
MD5:5115C4471357247350EE43A0A1CA480C
SHA256:DEE4DCBA680FFF9167B0F3C2B0CE2AC768AFFDEA71392589C06F742432A77EBF
2976BL000952311974012172018.exeC:\Users\admin\AppData\Local\Temp\~DF66BEE5E59AC6626D.TMPbinary
MD5:994F1842C0F9CB47CB35E505D47B4CB0
SHA256:C63904700F08D0E237817C61E8253095ECA08AAB146BFD43C29B6F546BAA580B
3948Windows Update.exeC:\Users\admin\AppData\Local\Temp\subfolder\filename.vbstext
MD5:5115C4471357247350EE43A0A1CA480C
SHA256:DEE4DCBA680FFF9167B0F3C2B0CE2AC768AFFDEA71392589C06F742432A77EBF
3528filename.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:D245248864E981F0FDAA0BD1B91660C0
SHA256:36EF17DF1B23A62ACA52690B9A4BF059F113A3517F43358B2C63ECE4C647DA6E
2756Windows Update.exeC:\Users\admin\AppData\Local\Temp\~DF6104E90CEA039B27.TMPbinary
MD5:994F1842C0F9CB47CB35E505D47B4CB0
SHA256:C63904700F08D0E237817C61E8253095ECA08AAB146BFD43C29B6F546BAA580B
2976BL000952311974012172018.exeC:\Users\admin\AppData\Local\Temp\subfolder\filename.exeexecutable
MD5:D245248864E981F0FDAA0BD1B91660C0
SHA256:36EF17DF1B23A62ACA52690B9A4BF059F113A3517F43358B2C63ECE4C647DA6E
3364filename.exeC:\Users\admin\AppData\Local\Temp\~DF7B462B80618B1523.TMPbinary
MD5:994F1842C0F9CB47CB35E505D47B4CB0
SHA256:C63904700F08D0E237817C61E8253095ECA08AAB146BFD43C29B6F546BAA580B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info