analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

UpLauncher.exe

Full analysis: https://app.any.run/tasks/edc75f50-1876-4fb5-a24f-9d69a717d63e
Verdict: Malicious activity
Analysis date: August 11, 2024, 19:01:10
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

DA3ABDB973A38B928211B63C2CEB269A

SHA1:

6683195F63AF3E746E9C976C4E4A7813DBA49090

SHA256:

7DCA44825BB57AF7077AA14DB39695489D79A869872C12EF1E3C8C983048DCDD

SSDEEP:

12288:GKRADCpqn1BVaL7/NPFr5dtnXwJoYS8X/CfDL:GKRADCs1BVEbNdrdXwJoYS8X/CfD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Drops the executable file immediately after the start

      • UpLauncher.exe (PID: 6276)
  • INFO

    • Reads the machine GUID from the registry

      • UpLauncher.exe (PID: 6276)
    • Checks supported languages

      • UpLauncher.exe (PID: 6276)
    • Reads the computer name

      • UpLauncher.exe (PID: 6276)
    • Reads Environment values

      • UpLauncher.exe (PID: 6276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (45.1)
.exe | Win32 Executable MS Visual C++ (generic) (19.2)
.exe | Win64 Executable (generic) (17)
.scr | Windows screen saver (8)
.dll | Win32 Dynamic Link Library (generic) (4)

EXIF

EXE

AssemblyVersion: 1.0.4647.15346
ProductVersion: 1.0.1.5
ProductName: UpLauncher
OriginalFileName: UpLauncher.exe
LegalCopyright: Copyright © Eden Games 2011
InternalName: UpLauncher.exe
FileVersion: 1.0.1.5
FileDescription: UpLauncher
CompanyName: Eden Games
Comments: UpLauncher
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.1.5
FileVersionNumber: 1.0.1.5
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x94eee
UninitializedDataSize: -
InitializedDataSize: 36352
CodeSize: 602112
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2012:09:21 07:31:55+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
137
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start uplauncher.exe no specs uplauncher.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6228"C:\Users\admin\AppData\Local\Temp\UpLauncher.exe" C:\Users\admin\AppData\Local\Temp\UpLauncher.exeexplorer.exe
User:
admin
Company:
Eden Games
Integrity Level:
MEDIUM
Description:
UpLauncher
Exit code:
3221226540
Version:
1.0.1.5
Modules
Images
c:\users\admin\appdata\local\temp\uplauncher.exe
c:\windows\system32\ntdll.dll
6276"C:\Users\admin\AppData\Local\Temp\UpLauncher.exe" C:\Users\admin\AppData\Local\Temp\UpLauncher.exe
explorer.exe
User:
admin
Company:
Eden Games
Integrity Level:
HIGH
Description:
UpLauncher
Exit code:
0
Version:
1.0.1.5
Modules
Images
c:\users\admin\appdata\local\temp\uplauncher.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
5940C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
Total events
1 414
Read events
1 414
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
42
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
unknown
3164
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
6852
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
unknown
6808
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
unknown
3164
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
5112
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
4064
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6276
UpLauncher.exe
239.255.255.250:1900
whitelisted
6276
UpLauncher.exe
15.197.250.192:3478
stun.sipgate.net
unknown
4
System
192.168.100.255:137
whitelisted
5112
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6276
UpLauncher.exe
15.197.250.192:3479
stun.sipgate.net
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.184.206
whitelisted
stun.sipgate.net
  • 15.197.250.192
  • 3.33.249.248
malicious
settings-win.data.microsoft.com
  • 51.124.78.146
  • 4.231.128.59
  • 52.137.106.217
whitelisted
www.bing.com
  • 104.126.37.128
  • 104.126.37.163
  • 104.126.37.176
  • 104.126.37.162
  • 104.126.37.170
  • 104.126.37.168
  • 104.126.37.171
  • 104.126.37.186
  • 104.126.37.179
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.159.4
  • 20.190.159.71
  • 20.190.159.68
  • 20.190.159.23
  • 40.126.31.73
  • 20.190.159.0
  • 20.190.159.73
  • 40.126.31.71
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
th.bing.com
  • 104.126.37.161
  • 104.126.37.162
  • 104.126.37.153
  • 104.126.37.171
  • 104.126.37.163
  • 104.126.37.155
  • 104.126.37.146
  • 104.126.37.160
  • 104.126.37.170
whitelisted
fd.api.iris.microsoft.com
  • 20.103.156.88
  • 20.199.58.43
whitelisted
arc.msn.com
  • 20.199.58.43
whitelisted

Threats

No threats detected
No debug info