analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

h2o.exe

Full analysis: https://app.any.run/tasks/d77626df-c498-4905-84d5-5f0547ad770f
Verdict: Malicious activity
Analysis date: April 25, 2019, 12:23:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

51FB624A4CFB11DC6D418E290D402EC8

SHA1:

0FC7BDA698E464B2BEC8372E32C68AAE6C417C0B

SHA256:

75795934BC46B90E6CBEA2B3B4B0C7A97B4B74C5317DD6FBCBE95FB124728CCC

SSDEEP:

1536:ljPzy7rAVb3n3gX72IEJ5NwE4G/a3hd+g/:5PzyXANQX729D4G/aR3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE to view/change shared resources

      • cmd.exe (PID: 3876)
    • Changes appearance of the explorer extensions

      • h2o.exe (PID: 3064)
    • Changes the autorun value in the registry

      • h2o.exe (PID: 3064)
    • Changes the login/logoff helper path in the registry

      • h2o.exe (PID: 3064)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • h2o.exe (PID: 3064)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: pikachu.exe
InternalName: pikachu
ProductVersion: 1
FileVersion: 1
ProductName: Project1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x50860
UninitializedDataSize: 278528
InitializedDataSize: 40960
CodeSize: 49152
LinkerVersion: 6
PEType: PE32
TimeStamp: 2009:04:14 23:27:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Apr-2009 21:27:02
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: pikachu
OriginalFilename: pikachu.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Apr-2009 21:27:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00044000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00045000
0x0000C000
0x0000BC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81148
.rsrc
0x00051000
0x00014000
0x0000A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.13299

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.13586
476
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
2.49894
1608
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
2.87633
724
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.71615
284
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
1.62838
11432
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.45392
4004
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
5.004
2180
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
5.55454
1472
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30008
3.73326
10036
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30009
4.28382
4660
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

KERNEL32.DLL
MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start h2o.exe cmd.exe no specs net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3064"C:\Users\admin\AppData\Local\Temp\h2o.exe" C:\Users\admin\AppData\Local\Temp\h2o.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.00
3876cmd /k net share "phim_hai_hay=C:\Documents and Settings\Temp" & exit & C:\Windows\system32\cmd.exeh2o.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2300net share "phim_hai_hay=C:\Documents and Settings\Temp" C:\Windows\system32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2092C:\Windows\system32\net1 share "phim_hai_hay=C:\Documents and Settings\Temp" C:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
11 870
Read events
8
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info