analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e

Full analysis: https://app.any.run/tasks/f42fb296-1b8b-46c5-9395-783f57064ace
Verdict: Malicious activity
Analysis date: March 31, 2020, 07:16:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EB0598B37E6D3A713644C5848A531CBB

SHA1:

BAC296C39AE335822B731692542A33E31AF858D8

SHA256:

5A338B0F512793AA0F476F22C4BC0D322C82D629B23DBF2CC78C49D890850E0E

SSDEEP:

12288:jp4pNfz3ymJnJ8QCFkxCaQTOl2GVqGBtnfutmwGFoB:dEtl9mRda1VIGDOmwCw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes appearance of the explorer extensions

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
      • HelpMe.exe (PID: 3596)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
      • HelpMe.exe (PID: 2784)
    • Changes the login/logoff helper path in the registry

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
      • HelpMe.exe (PID: 2784)
      • HelpMe.exe (PID: 3596)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3140)
    • Writes to a start menu file

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
      • HelpMe.exe (PID: 3596)
      • HelpMe.exe (PID: 2784)
  • SUSPICIOUS

    • Suspicious files were dropped or overwritten

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
    • Creates files in the user directory

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
    • Starts itself from another location

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
    • Executable content was dropped or overwritten

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
    • Creates files in the Windows directory

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
  • INFO

    • Manual execution by user

      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 2988)
      • 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe (PID: 3724)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x78000
UninitializedDataSize: -
InitializedDataSize: 72192
CodeSize: 376832
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Chinese - Taiwan

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 11
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0005C000
0x0005C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.51941
DATA
0x0005D000
0x00002000
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.8043
BSS
0x0005F000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00060000
0x00003000
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.31886
.tls
0x00063000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00064000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.20692
.reloc
0x00065000
0x00007000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0006C000
0x00008000
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.0886
.aspack
0x00074000
0x00003000
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.92761
.adata
0x00077000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.83492
7336
UNKNOWN
Chinese - Taiwan
RT_ICON
2
2.80231
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
3.00046
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
2.56318
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
2.6949
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
2.62527
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
2.91604
308
UNKNOWN
UNKNOWN
RT_CURSOR
4080
3.25226
552
UNKNOWN
UNKNOWN
RT_STRING
4081
3.23967
464
UNKNOWN
UNKNOWN
RT_STRING
4082
3.26382
364
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
5
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe helpme.exe 5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe helpme.exe

Process information

PID
CMD
Path
Indicators
Parent process
3140"C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe" C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2988"C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe" C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3596C:\Windows\system32\HelpMe.exeC:\Windows\system32\HelpMe.exe
5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3724"C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe" C:\Users\admin\Desktop\5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2784C:\Windows\system32\HelpMe.exeC:\Windows\system32\HelpMe.exe
5a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exe
User:
admin
Integrity Level:
HIGH
Total events
659
Read events
628
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
0
Text files
1
Unknown types
11

Dropped files

PID
Process
Filename
Type
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini.exe
MD5:
SHA256:
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini.exe
MD5:
SHA256:
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\autoexec.bat.exe
MD5:
SHA256:
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\config.sys.exe
MD5:
SHA256:
37245a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
MD5:
SHA256:
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnklnk
MD5:FE81D9DEAA76461BBA1F6E54143BA611
SHA256:31042A028621A0DA0B601EC8CA9635308C520932E90258A572BE2DF4F4921AB6
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\AUTORUN.INF.exeexecutable
MD5:96B9B4E7ADB4CE30467D343FDE5C6A3F
SHA256:362B6AC8329039D9FBBCACDA65BE7FD577113500C836C1D1ADC8C8BED12D4D9C
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\Windows\system32\HelpMe.exeexecutable
MD5:8E460B4E0CB9005CB70E2ED1AD23BA90
SHA256:C7ED82076899F738DF2F68D96AD108C98CBB4C0E3E6D27DB2BC515C85DF37479
3596HelpMe.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnklnk
MD5:FE81D9DEAA76461BBA1F6E54143BA611
SHA256:31042A028621A0DA0B601EC8CA9635308C520932E90258A572BE2DF4F4921AB6
29885a338b0f512793aa0f476f22c4bc0d322c82d629b23dbf2cc78c49d890850e0e.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.iniexecutable
MD5:55E0425335E712A7AFEB8A3B501E9C6F
SHA256:7C97C567E6F96A32A1C28317991039BD918773D2C49B48AE2C1560C0C8B1F2AF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info