analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Explorer_36,64.exe

Full analysis: https://app.any.run/tasks/78de3f55-7755-48b5-8b17-8a01bfcaf294
Verdict: Malicious activity
Analysis date: November 29, 2020, 10:24:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FEC9608E78ABC6B990854498178174D9

SHA1:

2CFDF45CC7C474BD20C629E37D412BD09A0F76E0

SHA256:

6FC60396337C1F168DAD74EDA3B1AE2F9F7D30CB6CF72C9DBEFA30D7235C054F

SSDEEP:

6144:CdRVzSkGTxSLD8uq5CaOPs47bhqUdyNUu024fkHlXnTb/I:ChqxSLo5C1Ps4XhINUu0248HlXTbQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • EXPLOR~1.EXE (PID: 1948)
      • explorer..exe (PID: 756)
    • Actions looks like stealing of personal data

      • explorer..exe (PID: 756)
    • Changes the autorun value in the registry

      • EXPLOR~1.EXE (PID: 1948)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Explorer_36,64.exe (PID: 1152)
      • EXPLOR~1.EXE (PID: 1948)
    • Creates files in the user directory

      • EXPLOR~1.EXE (PID: 1948)
      • Explorer_36,64.exe (PID: 1152)
    • Reads the cookies of Mozilla Firefox

      • explorer..exe (PID: 756)
    • Starts CMD.EXE for commands execution

      • EXPLOR~1.EXE (PID: 1948)
    • Loads DLL from Mozilla Firefox

      • explorer..exe (PID: 756)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1ea80
UninitializedDataSize: -
InitializedDataSize: 126976
CodeSize: 200704
LinkerVersion: 14
PEType: PE32
TimeStamp: 2020:06:25 12:38:24+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2020 10:38:24
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Jun-2020 10:38:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F2A
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70442
.rdata
0x00032000
0x0000A5F2
0x0000A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2593
.data
0x0003D000
0x00023720
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.70568
.didat
0x00061000
0x00000188
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29951
.rsrc
0x00062000
0x0001139C
0x00011400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.54144
.reloc
0x00074000
0x00002264
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55675

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.00257
16936
Latin 1 / Western European
Process Default Language
RT_ICON
3
3.96476
9640
Latin 1 / Western European
Process Default Language
RT_ICON
4
4.14437
6760
Latin 1 / Western European
Process Default Language
RT_ICON
5
4.01103
4264
Latin 1 / Western European
Process Default Language
RT_ICON
6
3.76261
2440
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.11236
440
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start explorer_36,64.exe explor~1.exe cmd.exe no specs timeout.exe no specs explorer..exe

Process information

PID
CMD
Path
Indicators
Parent process
1152"C:\Users\admin\AppData\Local\Temp\Explorer_36,64.exe" C:\Users\admin\AppData\Local\Temp\Explorer_36,64.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1948"C:\Users\admin\AppData\Roaming\EXPLOR~1.EXE" C:\Users\admin\AppData\Roaming\EXPLOR~1.EXE
Explorer_36,64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Intéző
Exit code:
0
Version:
6.2.19041.610
2736cmd /c ""C:\Users\admin\AppData\Local\Temp\tmpDE12.tmp.bat""C:\Windows\system32\cmd.exeEXPLOR~1.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3372timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
756"C:\Users\admin\AppData\Roaming\explorer..exe" C:\Users\admin\AppData\Roaming\explorer..exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Intéző
Version:
6.2.19041.610
Total events
417
Read events
391
Write events
26
Delete events
0

Modification events

(PID) Process:(1152) Explorer_36,64.exeKey:HKEY_CURRENT_USER\Software\WinRAR SFX
Operation:writeName:C%%Users%admin%AppData%Roaming
Value:
C:\Users\admin\AppData\Roaming
(PID) Process:(1152) Explorer_36,64.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1152) Explorer_36,64.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1948) EXPLOR~1.EXEKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1948) EXPLOR~1.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:explorer.
Value:
"C:\Users\admin\AppData\Roaming\explorer..exe"
(PID) Process:(756) explorer..exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
2
Suspicious files
6
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
756explorer..exeC:\Users\admin\AppData\Local\Temp\CabFB4F.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\TarFB50.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\CabFB60.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\TarFB61.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\CabFBDF.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\TarFBF0.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\CabFCEB.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\TarFCEC.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\CabFD3B.tmp
MD5:
SHA256:
756explorer..exeC:\Users\admin\AppData\Local\Temp\TarFD3C.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
756
explorer..exe
GET
200
67.26.73.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
756
explorer..exe
GET
304
67.26.73.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
756
explorer..exe
GET
304
67.26.73.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
756
explorer..exe
89.134.98.96:9033
no153c.sytes.net
Liberty Global Operations B.V.
HU
malicious
756
explorer..exe
67.26.73.254:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
no153c.sytes.net
  • 89.134.98.96
malicious
www.download.windowsupdate.com
  • 67.26.73.254
  • 8.253.95.249
  • 8.253.204.249
  • 8.253.95.121
  • 8.253.204.120
whitelisted

Threats

PID
Process
Class
Message
756
explorer..exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible AsyncRAT SSL certificate
756
explorer..exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible AsyncRAT SSL certificate
1 ETPRO signatures available at the full report
No debug info