analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

win7.exe

Full analysis: https://app.any.run/tasks/4a9751c1-20d7-4fb1-b30c-fcbc76229e23
Verdict: Malicious activity
Analysis date: February 21, 2020, 16:20:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6738D790FC0F3928A8A5F19D829CAE4D

SHA1:

DB0A727520178061506C7EC07A99BAC581610329

SHA256:

60CA507EF4BA7DBBB7EF6EA4B975B9B09A24D7D0C91D38D0876331203F962D98

SSDEEP:

196608:9O1vl2I4a7SdzRDymXLa4mnb0DtUog3jCUE2nKNfMILF9UBDHLSwxT1aQhS:Wt2O7Sd1ymX+4mnOU9+UCZM6kzWu12

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • autorun.exe (PID: 3776)
      • banish.exe (PID: 2296)
      • hosts.exe (PID: 2544)
      • touch.exe (PID: 872)
      • touch.exe (PID: 2916)
      • touch.exe (PID: 3336)
      • touch.exe (PID: 2896)
      • touch.exe (PID: 3272)
      • banish.exe (PID: 3732)
      • touch.exe (PID: 916)
      • touch.exe (PID: 2848)
      • touch.exe (PID: 2660)
      • touch.exe (PID: 628)
      • banish.exe (PID: 2392)
      • touch.exe (PID: 2696)
      • banish.exe (PID: 1440)
      • touch.exe (PID: 1064)
      • touch.exe (PID: 2972)
      • touch.exe (PID: 1632)
      • touch.exe (PID: 392)
      • banish.exe (PID: 4004)
      • touch.exe (PID: 2732)
      • touch.exe (PID: 1844)
      • touch.exe (PID: 2612)
      • touch.exe (PID: 1168)
      • touch.exe (PID: 1724)
      • touch.exe (PID: 3332)
    • Modifies hosts file to block updates

      • cmd.exe (PID: 2600)
    • Writes to the hosts file

      • cmd.exe (PID: 2600)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 3244)
      • conhost.exe (PID: 3512)
      • conhost.exe (PID: 1456)
      • cmd.exe (PID: 2596)
      • banish.exe (PID: 2296)
      • conhost.exe (PID: 1024)
      • cmd.exe (PID: 3580)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 2892)
      • conhost.exe (PID: 3616)
      • conhost.exe (PID: 3568)
      • windanr.exe (PID: 1696)
      • takeown.exe (PID: 3820)
      • takeown.exe (PID: 2772)
      • cmd.exe (PID: 2428)
      • conhost.exe (PID: 2896)
      • conhost.exe (PID: 2548)
      • conhost.exe (PID: 3328)
      • conhost.exe (PID: 3308)
      • cmd.exe (PID: 4004)
      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 2520)
      • banish.exe (PID: 3732)
      • conhost.exe (PID: 3528)
      • conhost.exe (PID: 2208)
      • takeown.exe (PID: 3448)
      • AUDIODG.EXE (PID: 3760)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 2192)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 2736)
      • takeown.exe (PID: 2620)
      • conhost.exe (PID: 2676)
      • cmd.exe (PID: 3264)
      • touch.exe (PID: 2696)
      • conhost.exe (PID: 3928)
      • conhost.exe (PID: 3820)
      • touch.exe (PID: 3272)
      • conhost.exe (PID: 3428)
      • cmd.exe (PID: 2244)
      • cmd.exe (PID: 2436)
      • conhost.exe (PID: 3264)
      • takeown.exe (PID: 2760)
      • cmd.exe (PID: 2244)
      • cmd.exe (PID: 2828)
      • touch.exe (PID: 2896)
      • win7.exe (PID: 2276)
      • conhost.exe (PID: 1136)
      • touch.exe (PID: 2972)
      • find.exe (PID: 3428)
      • banish.exe (PID: 2392)
      • conhost.exe (PID: 1844)
      • conhost.exe (PID: 968)
      • touch.exe (PID: 1724)
      • takeown.exe (PID: 2856)
      • conhost.exe (PID: 3748)
      • cmd.exe (PID: 2884)
      • cmd.exe (PID: 572)
      • conhost.exe (PID: 2784)
      • conhost.exe (PID: 540)
      • conhost.exe (PID: 2972)
      • cmd.exe (PID: 3972)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 3308)
      • touch.exe (PID: 916)
      • conhost.exe (PID: 1852)
      • cmd.exe (PID: 3356)
      • conhost.exe (PID: 2752)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 3624)
      • autorun.exe (PID: 3776)
      • cmd.exe (PID: 2988)
      • banish.exe (PID: 1440)
      • conhost.exe (PID: 2376)
      • conhost.exe (PID: 3912)
      • touch.exe (PID: 392)
      • conhost.exe (PID: 816)
      • touch.exe (PID: 1632)
      • cmd.exe (PID: 820)
      • conhost.exe (PID: 3744)
      • conhost.exe (PID: 2720)
      • takeown.exe (PID: 3436)
      • cmd.exe (PID: 3828)
      • conhost.exe (PID: 1912)
      • touch.exe (PID: 2848)
      • conhost.exe (PID: 2668)
      • cmd.exe (PID: 4056)
      • touch.exe (PID: 2660)
      • cmd.exe (PID: 2836)
      • hosts.exe (PID: 2544)
      • conhost.exe (PID: 2084)
      • conhost.exe (PID: 3896)
      • cmd.exe (PID: 3196)
      • conhost.exe (PID: 676)
      • touch.exe (PID: 2916)
      • cmd.exe (PID: 2524)
      • touch.exe (PID: 3336)
      • conhost.exe (PID: 2296)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 3236)
      • find.exe (PID: 660)
      • cmd.exe (PID: 1392)
      • cmd.exe (PID: 272)
      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2728)
      • cmd.exe (PID: 2596)
      • cmd.exe (PID: 2928)
      • touch.exe (PID: 2732)
      • cmd.exe (PID: 564)
      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 3624)
      • find.exe (PID: 940)
      • touch.exe (PID: 872)
      • touch.exe (PID: 1064)
      • takeown.exe (PID: 2452)
      • conhost.exe (PID: 2600)
      • conhost.exe (PID: 3600)
      • cmd.exe (PID: 2916)
      • conhost.exe (PID: 3716)
      • conhost.exe (PID: 1296)
      • banish.exe (PID: 4004)
      • touch.exe (PID: 1844)
      • cmd.exe (PID: 2500)
      • cmd.exe (PID: 2728)
      • touch.exe (PID: 1168)
      • conhost.exe (PID: 2436)
      • touch.exe (PID: 2612)
      • cmd.exe (PID: 2928)
      • conhost.exe (PID: 540)
      • conhost.exe (PID: 4052)
      • conhost.exe (PID: 1232)
      • touch.exe (PID: 3332)
      • cmd.exe (PID: 1832)
      • takeown.exe (PID: 1800)
      • cmd.exe (PID: 912)
      • conhost.exe (PID: 2672)
      • cmd.exe (PID: 660)
      • cmd.exe (PID: 2064)
      • conhost.exe (PID: 2876)
      • takeown.exe (PID: 2700)
      • cmd.exe (PID: 2952)
      • conhost.exe (PID: 2704)
      • DllHost.exe (PID: 2732)
      • cmd.exe (PID: 2484)
      • conhost.exe (PID: 3756)
      • cmd.exe (PID: 1348)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 3528)
      • conhost.exe (PID: 2848)
      • cmd.exe (PID: 1196)
      • conhost.exe (PID: 3344)
      • conhost.exe (PID: 3316)
      • cmd.exe (PID: 3244)
      • conhost.exe (PID: 3032)
      • cmd.exe (PID: 3176)
      • touch.exe (PID: 628)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • win7.exe (PID: 2276)
      • autorun.exe (PID: 3776)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2916)
      • cmd.exe (PID: 2828)
      • cmd.exe (PID: 912)
    • Application launched itself

      • cmd.exe (PID: 2600)
    • Starts CMD.EXE for commands execution

      • hosts.exe (PID: 2544)
      • cmd.exe (PID: 2600)
      • autorun.exe (PID: 3776)
      • banish.exe (PID: 2296)
      • banish.exe (PID: 3732)
      • banish.exe (PID: 2392)
      • banish.exe (PID: 1440)
      • banish.exe (PID: 4004)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 3176)
      • cmd.exe (PID: 2244)
      • cmd.exe (PID: 2192)
      • cmd.exe (PID: 272)
      • cmd.exe (PID: 3244)
      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 3828)
      • cmd.exe (PID: 3244)
      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 1392)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 1832)
      • cmd.exe (PID: 1348)
      • cmd.exe (PID: 2484)
  • INFO

    • Reads the hosts file

      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 2428)
      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 2436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:06:23 19:57:07+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 192512
InitializedDataSize: 458752
UninitializedDataSize: -
EntryPoint: 0x173a6
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.9.0.0
ProductVersionNumber: 0.9.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: ASCII
Comments: Created with AutoPlay Media Studio (www.indigorose.com)
CompanyName: Anemeros Software
FileDescription: The Perpetuation Endeavor
FileVersion: 0.9.0.0
InternalName: ams60_launch
LegalCopyright: Copyright (c) 2009 - Anemeros Software
LegalTrademarks: Chew-WGA
OriginalFileName: cw.exe
ProductName: Chew-WGA v0.9
ProductVersion: 0.9.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Jun-2009 17:57:07
Detected languages:
  • English - United States
Comments: Created with AutoPlay Media Studio (www.indigorose.com)
CompanyName: Anemeros Software
FileDescription: The Perpetuation Endeavor
FileVersion: 0.9.0.0
InternalName: ams60_launch
LegalCopyright: Copyright (c) 2009 - Anemeros Software
LegalTrademarks: Chew-WGA
OriginalFilename: cw.exe
ProductName: Chew-WGA v0.9
ProductVersion: 0.9.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Jun-2009 17:57:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E906
0x0002F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60114
.rdata
0x00030000
0x0000842E
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.57824
.data
0x00039000
0x00009D08
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.67512
.rsrc
0x00043000
0x000609FC
0x00061000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.60247

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02016
901
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.77242
4264
Latin 1 / Western European
English - United States
RT_ICON
3
5.67191
9640
Latin 1 / Western European
English - United States
RT_ICON
4
5.61132
16936
Latin 1 / Western European
English - United States
RT_ICON
5
5.54801
67624
Latin 1 / Western European
English - United States
RT_ICON
6
5.5135
270376
Latin 1 / Western European
English - United States
RT_ICON
7
5.44696
3752
Latin 1 / Western European
English - United States
RT_ICON
8
4.26041
9640
Latin 1 / Western European
English - United States
RT_ICON
9
3.02695
308
Latin 1 / Western European
English - United States
RT_CURSOR
10
2.74274
180
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
208
Monitored processes
173
Malicious processes
36
Suspicious processes
18

Behavior graph

Click at the process to see the details
drop and start start win7.exe no specs win7.exe autorun.exe cmd.exe no specs hosts.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs banish.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs banish.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs touch.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs banish.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs touch.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs banish.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs touch.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs banish.exe no specs cmd.exe no specs takeown.exe no specs icacls.exe no specs cmd.exe no specs touch.exe no specs cmd.exe no specs touch.exe no specs cmd.exe cmd.exe no specs touch.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs windanr.exe no specs audiodg.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs Thumbnail Cache Out of Proc Server no specs

Process information

PID
CMD
Path
Indicators
Parent process
1852"C:\Users\admin\AppData\Local\Temp\win7.exe" C:\Users\admin\AppData\Local\Temp\win7.exeexplorer.exe
User:
admin
Company:
Anemeros Software
Integrity Level:
MEDIUM
Description:
The Perpetuation Endeavor
Exit code:
3221226540
Version:
0.9.0.0
2276"C:\Users\admin\AppData\Local\Temp\win7.exe" C:\Users\admin\AppData\Local\Temp\win7.exe
explorer.exe
User:
admin
Company:
Anemeros Software
Integrity Level:
HIGH
Description:
The Perpetuation Endeavor
Exit code:
0
Version:
0.9.0.0
3776"C:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\autorun.exe" "SFXSOURCE:C:\Users\admin\AppData\Local\Temp\win7.exe"C:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\autorun.exe
win7.exe
User:
admin
Company:
Anemeros Software
Integrity Level:
HIGH
Description:
The Perpetuation Endeavor
Exit code:
3221225547
Version:
0.9.0.0
2892"C:\Windows\system32\cmd.exe" /C hosts.exe /iC:\Windows\system32\cmd.exeautorun.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2544hosts.exe /iC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Scripts\hosts.execmd.exe
User:
admin
Company:
Anemeros
Integrity Level:
HIGH
Exit code:
0
Version:
1. 0. 0. 0
2600cmd /c ""C:\Users\admin\AppData\Local\Temp\hosts.cmd" /i"C:\Windows\system32\cmd.exehosts.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2428C:\Windows\system32\cmd.exe /S /D /c" TYPE "C:\Windows\System32\drivers\etc\hosts" "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3428FIND /I "genuine.microsoft.com" C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3236C:\Windows\system32\cmd.exe /S /D /c" TYPE "C:\Windows\System32\drivers\etc\hosts" "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
660FIND /I "mpa.one.microsoft.com" C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
560
Read events
540
Write events
20
Delete events
0

Modification events

(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:APPSTARTING
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:ARROW
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:CROSS
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:HAND
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:HELP
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:IBEAM
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:NO
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:SIZEALL
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:SIZENESW
Value:
%SystemRoot%\cursors\clearcur.cur
(PID) Process:(1696) windanr.exeKey:HKEY_CURRENT_USER\Control Panel\Cursors
Operation:writeName:SIZENS
Value:
%SystemRoot%\cursors\clearcur.cur
Executable files
33
Suspicious files
15
Text files
207
Unknown types
6

Dropped files

PID
Process
Filename
Type
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Audio\Click1.oggogg
MD5:93270C4FA492E4E4EDEE872A2B961DDE
SHA256:25D49CBBD65D48AD462455F1143F73EE997DF8F747E7D2213DAAB18E321C028B
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Audio\High1.oggogg
MD5:FC2A595F574B1EAD82A6DCF06492C985
SHA256:EE9A4903A8DF90EFF4C5B65A8073E564A3581CF73772A72EB82396E69932E769
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Buttons\Sol-4.Btncompressed
MD5:AAD23F06616570B7DCD713B320217179
SHA256:4C7218EE657EA5301FB87A0F9AB282E9002B0C2B2EAED4AF3DD9E7CCA2E72613
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Buttons\Cik11.Btncompressed
MD5:EB199B1CB2087CADF5DD4D7B06DB4F62
SHA256:B99136B165304979E84E98930EA5FEE03508B8967ACF6B82844B96863D916B15
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Icons\mainicon.icoimage
MD5:31ACA1A1047EFBC8D2A6E22101B2227B
SHA256:A9EAAFA2C8E36BB80F58D5930694676D76DAB647B8F709F3142649BB8018FBFA
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Buttons\button.btncompressed
MD5:9ECB9FCFDCB46A87EC244CFE23659E0E
SHA256:3FF2C5E7C1B7471D41D64BD39B2D8E2DF3761408C0B235CE8CCBB3D39417466F
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Audio\Shekere.oggogg
MD5:2B1395C376D645D076CE7E2171EF9C7F
SHA256:F8D1022DEE83BF00C33AD160F4085464CA5818CA186C909030FDA3F6D9C71A79
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Buttons\Home2.Btncompressed
MD5:1C85362B0780DFB2F580E567AD57643A
SHA256:70919D158D55BA3A9C38BBE91C79BC69452E67FE7862AA00FE77DF56A7DDE4E7
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Images\main-screen.jpgimage
MD5:16ACE5798F3499D9685197740CD00735
SHA256:0C88A592CB5448D2131A15F208580365CF383A2445ED60CA55987F42ECC4CE11
2276win7.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Images\genuine-chew.jpgimage
MD5:2E2AC2C68EF9ED0E14108208DC6880BB
SHA256:510ACF5A6CE7E9570A591A48951161341DE4F1DA13E0117AB4AA6832E5BDDB97
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info