analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#062020.exe

Full analysis: https://app.any.run/tasks/125d3032-e916-4b7f-a6d8-af5b7d5640e0
Verdict: Malicious activity
Analysis date: July 13, 2020, 00:30:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

2EBB1973B080A79337B97B523019F3C3

SHA1:

8A26CCC07625B223C2D0A9D2F71B7AA466EF0C42

SHA256:

64603E3E842402BA8D478AD1E79E17AFE04D09CE71A0531E2E621D8875B76671

SSDEEP:

6144:z301pzB3vBUmSY9bOcjjkTHBJM1YJDa5wpFLxHOuMV3tOgZi+zcykrb1jm1g:r0TYH6b7kTHBV9FLxnG3thedyO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3372)
    • Uses Task Scheduler to run other applications

      • PO#062020.exe (PID: 3272)
    • Actions looks like stealing of personal data

      • PO#062020.exe (PID: 2336)
  • SUSPICIOUS

    • Creates files in the user directory

      • PO#062020.exe (PID: 3272)
    • Executable content was dropped or overwritten

      • PO#062020.exe (PID: 3272)
    • Application launched itself

      • PO#062020.exe (PID: 3272)
    • Reads Environment values

      • PO#062020.exe (PID: 2336)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:07:12 01:33:22+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 404992
InitializedDataSize: 122880
UninitializedDataSize: -
EntryPoint: 0x64ace
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Tetris
FileVersion: 1.0.0.0
InternalName: YJEvN.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFileName: YJEvN.exe
ProductName: Tetris
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jul-2020 23:33:22
Comments: -
CompanyName: -
FileDescription: Tetris
FileVersion: 1.0.0.0
InternalName: YJEvN.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFilename: YJEvN.exe
ProductName: Tetris
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Jul-2020 23:33:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00062C5C
0x00062E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.93443
.rsrc
0x00066000
0x0001DD64
0x0001DE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.38389
.reloc
0x00084000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.28166
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.09499
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
1.84317
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
5
1.53499
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
6
7.95089
20719
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start po#062020.exe schtasks.exe no specs po#062020.exe

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Users\admin\AppData\Local\Temp\PO#062020.exe" C:\Users\admin\AppData\Local\Temp\PO#062020.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Tetris
Exit code:
0
Version:
1.0.0.0
3372"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFUiZUpBHn" /XML "C:\Users\admin\AppData\Local\Temp\tmpC1D6.tmp"C:\Windows\System32\schtasks.exePO#062020.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2336"{path}"C:\Users\admin\AppData\Local\Temp\PO#062020.exe
PO#062020.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Tetris
Version:
1.0.0.0
Total events
134
Read events
115
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3272PO#062020.exeC:\Users\admin\AppData\Roaming\QFUiZUpBHn.exeexecutable
MD5:2EBB1973B080A79337B97B523019F3C3
SHA256:64603E3E842402BA8D478AD1E79E17AFE04D09CE71A0531E2E621D8875B76671
3272PO#062020.exeC:\Users\admin\AppData\Local\Temp\tmpC1D6.tmpxml
MD5:39C02E8994503EF95F5FA74A83CA4304
SHA256:4EC6A4CE174B01B95CE5978EE915F1344498B8D6FBA25DF32001A8F09175279D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2336
PO#062020.exe
77.88.21.158:587
smtp.yandex.com
YANDEX LLC
RU
whitelisted

DNS requests

Domain
IP
Reputation
smtp.yandex.com
  • 77.88.21.158
shared

Threats

PID
Process
Class
Message
2336
PO#062020.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info