analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Release.exe

Full analysis: https://app.any.run/tasks/e5358526-a542-4c18-b9d2-80be970a8fbc
Verdict: Malicious activity
Analysis date: April 24, 2019, 00:47:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3456372225170D26F0C782E83C9AA645

SHA1:

7EF0BC467D9FC3E3B96FAA4865E0D16DE04A73F8

SHA256:

62E87DD127D9DC4073FD50875418B9F0F472A24F30B2FFBA66A5788412F39D1C

SSDEEP:

24576:yJlh9bDtPylJaiRHPSQ7BP5xqrR/1jNGdWRwhwO7UzzylxDLjpqCA:yJ/yo7Q9P5xGedWRwhw6uzUxDLjpy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • ARM.exe (PID: 3568)
    • Application was dropped or rewritten from another process

      • ARM.exe (PID: 3568)
    • Actions looks like stealing of personal data

      • ARM.exe (PID: 3568)
      • NOTEPAD.EXE (PID: 3932)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Release.exe (PID: 3580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:08:14 21:15:49+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 188416
InitializedDataSize: 69632
UninitializedDataSize: -
EntryPoint: 0x1cab5
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2016 19:15:49
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-Aug-2016 19:15:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002DFE8
0x0002E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71025
.rdata
0x0002F000
0x000099D0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.15287
.data
0x00039000
0x0001F8B8
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29547
.gfids
0x00059000
0x000000F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.12367
.rsrc
0x0005A000
0x00004714
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17139
.reloc
0x0005F000
0x00001F8C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62986

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.88998
1384
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.12176
744
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.68705
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.74776
476
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING
11
3.90128
1128
Latin 1 / Western European
UNKNOWN
RT_STRING
12
3.68258
356
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

COMCTL32.dll (delay-loaded)
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start release.exe arm.exe explorer.exe no specs notepad.exe no specs notepad.exe notepad.exe no specs notepad.exe no specs PhotoViewer.dll no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\Release.exe" C:\Users\admin\AppData\Local\Temp\Release.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3568"C:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\ARM.exe" C:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\ARM.exe
Release.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ARM
Exit code:
0
Version:
1.0.0.0
3896"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Discord\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\FileZilla\info.txtC:\Windows\system32\NOTEPAD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3940"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Discord\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1440"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Telegram\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2848C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\буфер обмена.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
521
Read events
511
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
3580Release.exeC:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\System.Data.SQLite.dllexecutable
MD5:D22A635632C52DDBCADBA773E69A927D
SHA256:4DB46839D5C6CBFABBD6B1F61B3B9AD5A725B0B0F84F5A0AB12694F7B8320AC9
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\FileZilla\info.txttext
MD5:BB2677C3F8E204DED50ECD1FBDC47637
SHA256:0ECA412BA376FC3C95CAC04FA9E1AF97293FB4B96D3FF30C68E28CE35721A2AB
3580Release.exeC:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\ARM.exeexecutable
MD5:12FC1F0C8C2AEA2E03DC778136DA97EB
SHA256:CD9810526E14328AE103A00A38C35BC56D1CB6C87397542355E80BA63ED7618F
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\initialchicago.rtftext
MD5:1FA84DE9EF54120BD74273C818F4665A
SHA256:4F3AE54BE4FED2D2973ADF206DBE3727820F3606FD584DC4354728F24D2CD6E8
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\scottbackground.rtftext
MD5:6C57BAEE8116574D6005185E2978F602
SHA256:08EF929537FCE44F3181BD3DFCBEF9A17EE00D406FF3DC2617570FDFFA050401
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\mshighest.rtftext
MD5:4BC07716DAD1649E0A3F050F5F991314
SHA256:A098063EC888442CAA6E31C9CC046457DB1A5F2B5A12FB0514BFA5BB85F64530
3580Release.exeC:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\SQLite.Interop.dllexecutable
MD5:300869D92CC4A8EACE34418C23A42ADB
SHA256:98D78727D940C8F7B67EF7CA17743AA50B883A7CB9B26614D85B5D57C3863A69
3580Release.exeC:\Users\admin\AppData\Local\Temp\sdfadsfa\arfgwef\Newtonsoft.Json.dllexecutable
MD5:633E5B8199D4FA9F43F088099375044B
SHA256:73919F46FA73CF7B9407BC3806719C7738C55BAE10A75890545069F0441EE74D
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\qcenter.rtftext
MD5:E31A3B06B75C8CFC2DB97FAAF9FF5AB9
SHA256:DEA68CCFD59AFFF71E199F2AFF5847FD0BABC4F4039055A65B1509D2D96CE1EA
3568ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\lighteuropean.rtftext
MD5:B958534393276C604CAF829DC025FE10
SHA256:D3E7CB3129CF0D31519A6A7E1D881011358F6BA0920A82B360F3FFD728EDE60E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info