analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://dell1.ug/files/penelop/updatewin1.exe

Full analysis: https://app.any.run/tasks/89eedc21-3991-4282-8186-bfa4e0e56000
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 18, 2019, 22:20:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

B5BA9D0DBA45222DD83FF003A0F5BAA6

SHA1:

FCA677E665329955CCD8488D1CFFD52F1D35AE06

SHA256:

59BDE42949B67C6703AC7C0A1161102AC78F5217B233FE2031B60ACE9DE13E87

SSDEEP:

3:N1KaAJ1CKQJmwr/B4A2Nn:Ca5f3r/CNn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • updatewin1[1].exe (PID: 4024)
      • updatewin1[1].exe (PID: 4036)
      • updatewin1[1].exe (PID: 3420)
    • Task Manager has been disabled (taskmgr)

      • updatewin1[1].exe (PID: 4024)
    • Disables Windows Defender

      • updatewin1[1].exe (PID: 4024)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3292)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2424)
      • powershell.exe (PID: 3516)
      • powershell.exe (PID: 3760)
    • Executes PowerShell scripts

      • updatewin1[1].exe (PID: 4024)
      • powershell.exe (PID: 3516)
    • Application launched itself

      • updatewin1[1].exe (PID: 4036)
      • powershell.exe (PID: 3516)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3292)
      • iexplore.exe (PID: 2780)
    • Starts CMD.EXE for commands execution

      • updatewin1[1].exe (PID: 4024)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3292)
      • iexplore.exe (PID: 2780)
    • Changes internet zones settings

      • iexplore.exe (PID: 2780)
    • Creates files in the user directory

      • iexplore.exe (PID: 2780)
      • iexplore.exe (PID: 3292)
      • WINWORD.EXE (PID: 3028)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2780)
      • iexplore.exe (PID: 3292)
    • Application launched itself

      • iexplore.exe (PID: 2780)
    • Manual execution by user

      • WINWORD.EXE (PID: 3028)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
11
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start iexplore.exe iexplore.exe updatewin1[1].exe no specs updatewin1[1].exe updatewin1[1].exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs mpcmdrun.exe no specs cmd.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2780"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3292"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2780 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3420"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
4036"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exe
iexplore.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
4024"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exe" --AdminC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exeupdatewin1[1].exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2424powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSignedC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3516powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\admin\AppData\Local\script.ps1""' -Verb RunAs}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\admin\AppData\Local\script.ps1 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3456"C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -allC:\Program Files\Windows Defender\mpcmdrun.exeupdatewin1[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Malware Protection Command Line Utility
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3396cmd /c ""C:\Users\admin\AppData\Local\Temp\delself.bat""C:\Windows\system32\cmd.exeupdatewin1[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 252
Read events
1 968
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
7
Text files
12
Unknown types
9

Dropped files

PID
Process
Filename
Type
2780iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2780iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2780iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF52336CCFCA79F92C.TMP
MD5:
SHA256:
2424powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K6QG2994M04R8HN8HN2D.temp
MD5:
SHA256:
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N9WZKUT6FXWYGPXZ3705.temp
MD5:
SHA256:
2780iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{86E7205C-DA62-11E9-B86F-5254004A04AF}.datbinary
MD5:FD77C0779DFB78A1957CECEDC1BCBAC5
SHA256:6E1B3510489E2906DEB1021DD583A226FA1FCD82B03BADC6B5F5039BD337333C
2780iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\updatewin1[1].exeexecutable
MD5:5B4BD24D6240F467BFBC74803C9F15B0
SHA256:14C7BEC7369D4175C6D92554B033862B3847FF98A04DFEBDF9F5BB30180ED13E
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:E5E0DEB803CB146957EC636020522BD9
SHA256:3381962AE30C7C3751D278418F952E80065C52C90EA884392F7F190403F0C149
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5JY7NMKH\updatewin1[1].exeexecutable
MD5:5B4BD24D6240F467BFBC74803C9F15B0
SHA256:14C7BEC7369D4175C6D92554B033862B3847FF98A04DFEBDF9F5BB30180ED13E
2424powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16c009.TMPbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3292
iexplore.exe
GET
200
8.208.13.6:80
http://dell1.ug/files/penelop/updatewin1.exe
US
executable
272 Kb
malicious
2780
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2780
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3292
iexplore.exe
8.208.13.6:80
dell1.ug
Level 3 Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
dell1.ug
  • 8.208.13.6
malicious

Threats

PID
Process
Class
Message
3292
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info