analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[email protected]

Full analysis: https://app.any.run/tasks/46961516-fa0a-4130-9a75-65ecec755ac3
Verdict: Malicious activity
Analysis date: May 30, 2020, 14:37:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

03BAEBA6B4224371CCA7FA6F95AE61C0

SHA1:

8731202D2F954421A37B5C9E01D971131BD515F1

SHA256:

61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35

SSDEEP:

6144:hBGrTx2fgEViq+JoQ9tpecSXFADhKXPEKJRlETLV+PwoVUqwhlKq6yem8lhg:6rLEyptwnX+gXrRlESwKKhlP6yxGh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 312)
    • Runs injected code in another process

      • winsp2up.exe (PID: 2524)
    • Application was injected by another process

      • explorer.exe (PID: 312)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 312)
    • Changes internet zones settings

      • 1438406.exe (PID: 1328)
    • Application was dropped or rewritten from another process

      • 1438406.exe (PID: 1328)
  • SUSPICIOUS

    • Starts itself from another location

    • Reads Internet Cache Settings

      • explorer.exe (PID: 312)
      • 1438406.exe (PID: 1328)
    • Executable content was dropped or overwritten

    • Application launched itself

      • explorer.exe (PID: 312)
    • Creates files in the user directory

      • 1438406.exe (PID: 1328)
    • Changes the desktop background image

      • 1438406.exe (PID: 1328)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2007:11:10 17:33:02+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 6144
InitializedDataSize: 1354240
UninitializedDataSize: 917504
EntryPoint: 0xe90a7
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2007 16:33:02
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Nov-2007 16:33:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.rsrc
0x00001000
0x00007572
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.99786
.data
0x00009000
0x000E0000
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.38948
.text
0x000E9000
0x00001759
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31474
.rdata
0x000EB000
0x0006322A
0x00063400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.70284

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.8861
699
UNKNOWN
English - United States
RT_MANIFEST
2
3.59975
296
UNKNOWN
English - United States
RT_ICON
3
5.98727
3752
UNKNOWN
English - United States
RT_ICON
4
6.53228
2216
UNKNOWN
English - United States
RT_ICON
5
4.53632
1384
UNKNOWN
English - United States
RT_ICON
6
4.8735
9640
UNKNOWN
English - United States
RT_ICON
7
5.18766
4264
UNKNOWN
English - United States
RT_ICON
8
4.89552
1128
UNKNOWN
English - United States
RT_ICON
105
2.81487
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
OLEACC.dll
RPCRT4.dll
SHELL32.dll
SHLWAPI.dll
WININET.dll
WS2_32.dll
msvcrt.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject drop and start [email protected] winsp2up.exe explorer.exe explorer.exe no specs winsp2up.exe 1438406.exe

Process information

PID
CMD
Path
Indicators
Parent process
964"C:\Users\admin\AppData\Local\Temp\[email protected]" C:\Users\admin\AppData\Local\Temp\[email protected]
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UtilMan EXE
Exit code:
0
Version:
5.1.2600.5512 (xpsp.080413-2105)
2524"C:\Users\admin\AppData\Local\Temp\winsp2up.exe" C:\Users\admin\AppData\Local\Temp\winsp2up.exe
[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UtilMan EXE
Version:
5.1.2600.5512 (xpsp.080413-2105)
312C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2700"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
584"C:\Users\admin\AppData\Local\Temp\winsp2up.exe" C:\Users\admin\AppData\Local\Temp\winsp2up.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
UtilMan EXE
Exit code:
0
Version:
5.1.2600.5512 (xpsp.080413-2105)
1328C:\Users\admin\AppData\Local\Temp\1438406.exeC:\Users\admin\AppData\Local\Temp\1438406.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Defragmenter MFC Application
Version:
1, 0, 0, 1
Total events
2 758
Read events
2 364
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
13281438406.exeC:\Users\admin\AppData\Local\Temp\1438406.bmpimage
MD5:954CCF57F68AC8C088656D2C89BCDCAA
SHA256:40029C047E27C18B2F075D9BF267293A485B6293650F6D651F160BB8E136F308
13281438406.exeC:\Users\admin\AppData\Local\Temp\1438406binary
MD5:89EBD6B42DC0616D9C50E90FFF9D11FD
SHA256:105F6CC916E9C86E008BC668D78340736F5C70B7604B57A9C86A629453126229
13281438406.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Smart Defragmenter\Smart Defragmenter.lnklnk
MD5:315D0DEA931D1A40E8C6DFA2100D546B
SHA256:A80D8AD40CEBC8CA4230D9E65088A32B7241DA80B64426E7D5266E4E589AC7A4
13281438406.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Smart Defragmenter\Uninstall Smart Defragmenter.lnklnk
MD5:A4A5661651FE684DE68B578167AF5F20
SHA256:65FCE975E23CE894795EEDEFC66B19071F0D94ADF916C6D856B904C4C183BC40
13281438406.exeC:\Users\admin\Desktop\Smart Defragmenter.lnklnk
MD5:2CD90E54C476E815B72490C520EAF2B5
SHA256:4B069BEAF67731DA17609AC610B7E1927D8CBD409D84FCF5EA9FAD0716199263
964[email protected]C:\Users\admin\AppData\Local\Temp\tmpDC8E.tmpexecutable
MD5:03BAEBA6B4224371CCA7FA6F95AE61C0
SHA256:61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35
2524winsp2up.exeC:\Users\admin\AppData\Local\Temp\winsp2upd.dllexecutable
MD5:16F8FDED7DC21BE18936469A3B426D4C
SHA256:ADEEF385D77F4761B8893C04A8B473F9A24BEC69C9D6FF2305917D292C08505D
312explorer.exeC:\Users\admin\AppData\Local\Temp\1438406.exeexecutable
MD5:1E869E6EDFE3E5C544C986A8A95BB2AB
SHA256:C8D8E52845B0031BE90F8FDF361D70FF2D848FA824590F7E62A7CD0A3FE320D9
964[email protected]C:\Users\admin\AppData\Local\Temp\winsp2up.exeexecutable
MD5:03BAEBA6B4224371CCA7FA6F95AE61C0
SHA256:61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
ashamedice.com
unknown
searchaccount.org
unknown

Threats

No threats detected
No debug info