analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

spotify checker.exe

Full analysis: https://app.any.run/tasks/e81d77ad-3ade-4bc5-9110-91e3e0d2d14b
Verdict: Malicious activity
Analysis date: July 12, 2020, 20:10:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

030955FD2814F3FB067205527E84D0EA

SHA1:

BDDE94B310EA70D3A3549F0EE80596E3F462153F

SHA256:

3BC386E35B341E5CB86234E5EFBD22B3D1D05A0B9ECD8AD0F5C971BF607BE167

SSDEEP:

24576:1OgnFkw0JXuh/n0L2+l3cGqatLTESRKMBdrgYx:g4afJXuh/nLk3FqatLwS7drd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3812)
    • Uses Task Scheduler to run other applications

      • spotify checker.exe (PID: 1500)
  • SUSPICIOUS

    • Creates files in the user directory

      • spotify checker.exe (PID: 1500)
    • Executed via COM

      • DllHost.exe (PID: 3844)
      • explorer.exe (PID: 2792)
    • Executes scripts

      • explorer.exe (PID: 2792)
    • Executable content was dropped or overwritten

      • spotify checker.exe (PID: 1500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 11.2.5.0
ProductVersion: 11.5.1.0
ProductName: LETUSWORK
OriginalFileName: DkRer.exe
LegalTrademarks: -
LegalCopyright: Electronic Commerce (E-Business)
InternalName: DkRer.exe
FileVersion: 11.5.1.0
FileDescription: LETUSWORK
CompanyName: SPARKASSE GÖTTINGEN
Comments: fire alarm system
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 11.5.1.0
FileVersionNumber: 11.5.1.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xadf1e
UninitializedDataSize: -
InitializedDataSize: 182784
CodeSize: 704512
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:07:09 01:53:00+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jul-2020 23:53:00
Comments: fire alarm system
CompanyName: SPARKASSE GÖTTINGEN
FileDescription: LETUSWORK
FileVersion: 11.5.1.0
InternalName: DkRer.exe
LegalCopyright: Electronic Commerce (E-Business)
LegalTrademarks: -
OriginalFilename: DkRer.exe
ProductName: LETUSWORK
ProductVersion: 11.5.1.0
Assembly Version: 11.2.5.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Jul-2020 23:53:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000ABF24
0x000AC000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.66784
.rsrc
0x000AE000
0x0002C698
0x0002C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.34973
.reloc
0x000DC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.95583
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.62925
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.11717
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.87576
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.71624
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.51076
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
8
3.34583
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
9
7.94984
17977
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start spotify checker.exe schtasks.exe no specs regsvcs.exe no specs explorer.exe no specs explorer.exe no specs wscript.exe no specs cmstp.exe no specs CMSTPLUA no specs

Process information

PID
CMD
Path
Indicators
Parent process
1500"C:\Users\admin\AppData\Local\Temp\spotify checker.exe" C:\Users\admin\AppData\Local\Temp\spotify checker.exe
explorer.exe
User:
admin
Company:
SPARKASSE GÖTTINGEN
Integrity Level:
MEDIUM
Description:
LETUSWORK
Exit code:
0
Version:
11.5.1.0
3812"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TweZVyaUzXhW" /XML "C:\Users\admin\AppData\Local\Temp\tmpCC3.tmp"C:\Windows\System32\schtasks.exespotify checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2436"{path}"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exespotify checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
4294967295
Version:
4.7.3062.0 built by: NET472REL1
2156"C:\Windows\explorer.exe" C:\Users\admin\AppData\Local\Junction.vbsC:\Windows\explorer.exeRegSvcs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2792C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4084"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Junction.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1732"C:\Windows\system32\cmstp.exe" /au C:\Users\admin\AppData\Local\Temp\CMSTP.infC:\Windows\system32\cmstp.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
1
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
3844C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
287
Read events
260
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1500spotify checker.exeC:\Users\admin\AppData\Local\Temp\tmpCC3.tmp
MD5:
SHA256:
2436RegSvcs.exeC:\Users\admin\AppData\Local\Temp\CMSTP.infbinary
MD5:9A9601432A20A733D16F32A72861384A
SHA256:9145E89237E6FEDDBED4FCA148FCBB48FEAEAE24912B53158261036DA34176DE
2436RegSvcs.exeC:\Users\admin\AppData\Local\Junction.vbstext
MD5:990379E50EF0BA4C851B7B95253FB390
SHA256:079790559A23B533474DF3D6415A4878293734509FAA4719EE00967C5B8CA4D3
1500spotify checker.exeC:\Users\admin\AppData\Roaming\TweZVyaUzXhW.exeexecutable
MD5:030955FD2814F3FB067205527E84D0EA
SHA256:3BC386E35B341E5CB86234E5EFBD22B3D1D05A0B9ECD8AD0F5C971BF607BE167
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info