analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[email protected]

Full analysis: https://app.any.run/tasks/acf89086-5b4c-4b1a-b3a6-cba94d198254
Verdict: Malicious activity
Analysis date: May 30, 2020, 14:41:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

03BAEBA6B4224371CCA7FA6F95AE61C0

SHA1:

8731202D2F954421A37B5C9E01D971131BD515F1

SHA256:

61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35

SSDEEP:

6144:hBGrTx2fgEViq+JoQ9tpecSXFADhKXPEKJRlETLV+PwoVUqwhlKq6yem8lhg:6rLEyptwnX+gXrRlESwKKhlP6yxGh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

    • Application was injected by another process

      • explorer.exe (PID: 1884)
    • Runs injected code in another process

      • winsp2up.exe (PID: 3972)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 1884)
    • Application was dropped or rewritten from another process

      • 683953.exe (PID: 3308)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 1884)
    • Changes internet zones settings

      • 683953.exe (PID: 3308)
  • SUSPICIOUS

    • Starts itself from another location

    • Executable content was dropped or overwritten

    • Reads Internet Cache Settings

      • explorer.exe (PID: 1884)
      • 683953.exe (PID: 3308)
    • Starts Internet Explorer

      • explorer.exe (PID: 1884)
    • Application launched itself

      • explorer.exe (PID: 1884)
    • Creates files in the user directory

      • explorer.exe (PID: 1884)
      • 683953.exe (PID: 3308)
    • Changes the desktop background image

      • 683953.exe (PID: 3308)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3272)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3272)
      • iexplore.exe (PID: 3824)
    • Application launched itself

      • iexplore.exe (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe90a7
UninitializedDataSize: 917504
InitializedDataSize: 1354240
CodeSize: 6144
LinkerVersion: 6
PEType: PE32
TimeStamp: 2007:11:10 17:33:02+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2007 16:33:02
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Nov-2007 16:33:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.rsrc
0x00001000
0x00007572
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.99786
.data
0x00009000
0x000E0000
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.38948
.text
0x000E9000
0x00001759
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31474
.rdata
0x000EB000
0x0006322A
0x00063400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.70284

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.8861
699
UNKNOWN
English - United States
RT_MANIFEST
2
3.59975
296
UNKNOWN
English - United States
RT_ICON
3
5.98727
3752
UNKNOWN
English - United States
RT_ICON
4
6.53228
2216
UNKNOWN
English - United States
RT_ICON
5
4.53632
1384
UNKNOWN
English - United States
RT_ICON
6
4.8735
9640
UNKNOWN
English - United States
RT_ICON
7
5.18766
4264
UNKNOWN
English - United States
RT_ICON
8
4.89552
1128
UNKNOWN
English - United States
RT_ICON
105
2.81487
118
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
OLEACC.dll
RPCRT4.dll
SHELL32.dll
SHLWAPI.dll
WININET.dll
WS2_32.dll
msvcrt.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject drop and start [email protected] winsp2up.exe explorer.exe explorer.exe no specs iexplore.exe no specs iexplore.exe no specs winsp2up.exe 683953.exe

Process information

PID
CMD
Path
Indicators
Parent process
636"C:\Users\admin\AppData\Local\Temp\[email protected]" C:\Users\admin\AppData\Local\Temp\[email protected]
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UtilMan EXE
Exit code:
0
Version:
5.1.2600.5512 (xpsp.080413-2105)
3972"C:\Users\admin\AppData\Local\Temp\winsp2up.exe" C:\Users\admin\AppData\Local\Temp\winsp2up.exe
[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UtilMan EXE
Version:
5.1.2600.5512 (xpsp.080413-2105)
1884C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1548"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3272"C:\Program Files\Internet Explorer\iexplore.exe" http://temp/C:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3824"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3272 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
960"C:\Users\admin\AppData\Local\Temp\winsp2up.exe" C:\Users\admin\AppData\Local\Temp\winsp2up.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
UtilMan EXE
Exit code:
0
Version:
5.1.2600.5512 (xpsp.080413-2105)
3308C:\Users\admin\AppData\Local\Temp\683953.exeC:\Users\admin\AppData\Local\Temp\683953.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Defragmenter MFC Application
Version:
1, 0, 0, 1
Total events
5 101
Read events
3 855
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
3272iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF1789028F7DC41E74.TMP
MD5:
SHA256:
3272iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF30CDCEE2B8ED346A.TMP
MD5:
SHA256:
3272iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB96C1CDF23AE2AFF.TMP
MD5:
SHA256:
3272iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{E4213C59-A283-11EA-B44D-5254004A04AF}.dat
MD5:
SHA256:
3272iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9ACF57F8977BA562.TMP
MD5:
SHA256:
3272iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DE116DC7-A283-11EA-B44D-5254004A04AF}.dat
MD5:
SHA256:
1884explorer.exeC:\Users\admin\AppData\Local\Temp\~DF7DE0700D289BAF14.TMP
MD5:
SHA256:
1884explorer.exeC:\Users\admin\AppData\Local\Temp\~DF598106F2C74C6943.TMP
MD5:
SHA256:
1884explorer.exeC:\Users\admin\AppData\Local\Temp\~DF264CA6E0B7D88396.TMP
MD5:
SHA256:
1884explorer.exeC:\Users\admin\AppData\Local\Temp\~DFFA2C1520744EC849.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
ashamedice.com
unknown
searchaccount.org
unknown

Threats

No threats detected
No debug info