File name:

WinPaletter.exe

Full analysis: https://app.any.run/tasks/0895a695-4ac5-4559-b7c1-c9c237930e03
Verdict: Malicious activity
Analysis date: December 18, 2023, 13:59:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

481B4DF7EEA6EA924D2DA44B13EF3EB9

SHA1:

56884262B150D4A290F10E95685AE61EDB4667EE

SHA256:

50A9A4B539F95C5D2DC3D38DE9D32C21DB16DD3E979D1DFC635BB9FB7103F62A

SSDEEP:

98304:KuZnEFpNxMeX2FkqPEnnknnnR4+1s/dfoNh/4lkyVzecQe85BZQMUJ1kd4l3AIkY:E2ZWWAtK+H

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WinPaletter.exe (PID: 2084)
  • SUSPICIOUS

    • Reads the Internet Settings

      • WinPaletter.exe (PID: 2084)
    • Reads the Windows owner or organization settings

      • WinPaletter.exe (PID: 2084)
    • Uses REG/REGEDIT.EXE to modify registry

      • WinPaletter.exe (PID: 2084)
  • INFO

    • Checks supported languages

      • WinPaletter.exe (PID: 2084)
    • Reads the computer name

      • WinPaletter.exe (PID: 2084)
    • Reads CPU info

      • WinPaletter.exe (PID: 2084)
    • Reads Environment values

      • WinPaletter.exe (PID: 2084)
    • Creates files in the program directory

      • WinPaletter.exe (PID: 2084)
    • Create files in a temporary directory

      • WinPaletter.exe (PID: 2084)
    • Creates files or folders in the user directory

      • WinPaletter.exe (PID: 2084)
    • Reads the machine GUID from the registry

      • WinPaletter.exe (PID: 2084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2076:05:29 01:09:08+02:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32
LinkerVersion: 48
CodeSize: 7866880
InitializedDataSize: 194048
UninitializedDataSize: -
EntryPoint: 0x782892
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.8.4
ProductVersionNumber: 1.0.8.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Advanced Windows Appearance Editor
CompanyName: Abdelrhman-AK
FileDescription: WinPaletter
FileVersion: 1.0.8.4
InternalName: WinPaletter.exe
LegalCopyright: Copyright © 2022-2023
LegalTrademarks: WinPaletter
OriginalFileName: WinPaletter.exe
ProductName: WinPaletter
ProductVersion: 1.0.8.4
AssemblyVersion: 1.0.8.4
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winpaletter.exe reg.exe no specs winpaletter.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1608"C:\Windows\System32\reg.exe" load HKU\S-1-5-21-1302019708-1500728564-335382590-500 "C:\Users\Administrator\NTUSER.DAT"C:\Windows\System32\reg.exeWinPaletter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2084"C:\Users\admin\AppData\Local\Temp\WinPaletter.exe" C:\Users\admin\AppData\Local\Temp\WinPaletter.exe
explorer.exe
User:
admin
Company:
Abdelrhman-AK
Integrity Level:
HIGH
Description:
WinPaletter
Exit code:
0
Version:
1.0.8.4
Modules
Images
c:\users\admin\appdata\local\temp\winpaletter.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2184"C:\Users\admin\AppData\Local\Temp\WinPaletter.exe" C:\Users\admin\AppData\Local\Temp\WinPaletter.exeexplorer.exe
User:
admin
Company:
Abdelrhman-AK
Integrity Level:
MEDIUM
Description:
WinPaletter
Exit code:
3221226540
Version:
1.0.8.4
Modules
Images
c:\users\admin\appdata\local\temp\winpaletter.exe
c:\windows\system32\ntdll.dll
Total events
634
Read events
622
Write events
12
Delete events
0

Modification events

(PID) Process:(2084) WinPaletter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2084) WinPaletter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2084) WinPaletter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2084) WinPaletter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2084) WinPaletter.exeKey:HKEY_CURRENT_USER\Software\WinPaletter\Settings\General
Operation:writeName:LicenseAccepted
Value:
0
(PID) Process:(2084) WinPaletter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
115
(PID) Process:(2084) WinPaletter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
116
(PID) Process:(2084) WinPaletter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
117
Executable files
1
Suspicious files
2
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
2084WinPaletter.exeC:\Users\admin\AppData\Local\Temp\Administrator.bmpimage
MD5:343FA15C150A516B20CC9F787CFD530E
SHA256:D632E9DBACDCD8F6B86BA011ED6B23F961D104869654CAA764216EA57A916524
2084WinPaletter.exeC:\Users\admin\AppData\Local\Temp\admin.bmpimage
MD5:343FA15C150A516B20CC9F787CFD530E
SHA256:D632E9DBACDCD8F6B86BA011ED6B23F961D104869654CAA764216EA57A916524
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\VisualStyles\Luna\luna.msstylesexecutable
MD5:8E356DA331BA56B7EB1FF16B66D8F50D
SHA256:DD8E86E5A7C19EA9FE0E34992BABEFE592055D68EB8659763C8300558CA5DCB4
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\settingsfile.icoimage
MD5:83588F5169BA6AB3A310E0EC3A95778A
SHA256:D9466A8A048D91934F1E1AF1FBF61AB7BB33084C78A0F24C18B37D1C8E455756
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\uninstall.icoimage
MD5:F363F4C2E183420D6CFEA9536100F876
SHA256:02002FBCDAE4661246CD899E63B2208A445DC3FBCB72769BDFAD7E97FC153BD9
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\themerespack.icoimage
MD5:357E6F2FE96CF54B25E9008D9371276C
SHA256:30BC6320A466F9CCC662DB4B271CD8BFC91FFB07F812570CA7166C10D476B963
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\VisualStyles\Luna\Luna.themetext
MD5:5CE65AF9CD8DE0BB9E877DBD0AB2FC0D
SHA256:94332505364C341325A977CBA4C061028C1F80F61CCBEB268554FD42DA9D7470
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\fileextension.icoimage
MD5:E2D23B3CD485776B9614F2A546F86434
SHA256:412F41A8CB35DB00EB0A9D6C6806B6491A952C7C32E34FFB07F31A7F33D3BA74
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\VisualStyles\Luna\Luna.zipcompressed
MD5:FE2288DD17873CD4E8371871164AA3E4
SHA256:60472AA1BCBC8118FFE8AE08BD3EFABC8F98CC05894DCB5F9B14840404358A66
2084WinPaletter.exeC:\Users\admin\AppData\Local\Abdelrhman-AK\WinPaletter\WindowsStartup_Backup.wavbinary
MD5:155F2A0F886570157416EA85F4B4C613
SHA256:1D31BAD8D79FF31B7917C7290C8B96AA5F3B45A984313247B23C6996C7A29ADE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown

DNS requests

No data

Threats

No threats detected
No debug info