analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

283b19b27b290d8cf4e119e317badf76

Full analysis: https://app.any.run/tasks/048715c5-9e5b-4bd5-b52f-ddcbe0537b06
Verdict: Malicious activity
Analysis date: April 15, 2019, 06:51:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

283B19B27B290D8CF4E119E317BADF76

SHA1:

E3F3D5BED0348F52702FC94A21626A6E1712355A

SHA256:

81C61BB115F31892C01845E6BAF599D746410D1C11F7BA65EE6C0A83F4DEBC71

SSDEEP:

12288:00GZxajc/iiyPMJrVnFbNECyyQxSsycp7SSm/X:20cRqc9Fb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 1152)
      • explorer.exe (PID: 580)
      • explorer.exe (PID: 3660)
      • explorer.exe (PID: 772)
    • Runs injected code in another process

      • explorer.exe (PID: 580)
    • Application was injected by another process

      • explorer.exe (PID: 2044)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
    • Executable content was dropped or overwritten

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
      • explorer.exe (PID: 1152)
      • explorer.exe (PID: 580)
    • Creates files in the user directory

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
      • explorer.exe (PID: 1152)
      • explorer.exe (PID: 580)
      • explorer.exe (PID: 3456)
    • Starts itself from another location

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
      • explorer.exe (PID: 580)
      • winlogon.exe (PID: 3036)
      • winlogon.exe (PID: 1048)
      • explorer.exe (PID: 3456)
    • Application launched itself

      • explorer.exe (PID: 580)
      • explorer.exe (PID: 772)
      • explorer.exe (PID: 3660)
    • Loads DLL from Mozilla Firefox

      • explorer.exe (PID: 1864)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 283b19b27b290d8cf4e119e317badf76.exe (PID: 2552)
      • explorer.exe (PID: 1152)
      • explorer.exe (PID: 580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: 4e5skquk.exe
LegalCopyright:
InternalName: 4e5skquk.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x7000a
UninitializedDataSize: -
InitializedDataSize: 305152
CodeSize: 127488
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:04:15 05:19:30+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Apr-2019 03:19:30
FileDescription: -
FileVersion: 0.0.0.0
InternalName: 4e5skquk.exe
LegalCopyright: -
OriginalFilename: 4e5skquk.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Apr-2019 03:19:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
k+H7q\x0fTP\xdc\x98\x04
0x00002000
0x000498DC
0x00049A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99941
.text
0x0004C000
0x0001EF48
0x0001F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.23026
.rsrc
0x0006C000
0x00000BF0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.40171
.reloc
0x0006E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0776332
0x00070000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.11837

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.18729
588
UNKNOWN
UNKNOWN
RT_VERSION
2
3.21103
2216
UNKNOWN
UNKNOWN
RT_ICON
32512
1.9815
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
11
Malicious processes
4
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start start drop and start inject drop and start drop and start 283b19b27b290d8cf4e119e317badf76.exe explorer.exe explorer.exe explorer.exe explorer.exe winlogon.exe no specs winlogon.exe no specs explorer.exe explorer.exe explorer.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2552"C:\Users\admin\AppData\Local\Temp\283b19b27b290d8cf4e119e317badf76.exe" C:\Users\admin\AppData\Local\Temp\283b19b27b290d8cf4e119e317badf76.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\283b19b27b290d8cf4e119e317badf76.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1152"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe
283b19b27b290d8cf4e119e317badf76.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
580"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\winanr.dll
c:\windows\system32\mswsock.dll
c:\windows\system32\wshtcpip.dll
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
3456explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\avicap32.dll
3036"C:\Users\admin\AppData\Roaming\security\winlogon.exe" C:\Users\admin\AppData\Roaming\security\winlogon.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\security\winlogon.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1048"C:\Users\admin\AppData\Roaming\security\winlogon.exe" C:\Users\admin\AppData\Roaming\security\winlogon.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\security\winlogon.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
772"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe
winlogon.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3660"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe
winlogon.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1864"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
Total events
2 747
Read events
2 652
Write events
95
Delete events
0

Modification events

(PID) Process:(2552) 283b19b27b290d8cf4e119e317badf76.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2552) 283b19b27b290d8cf4e119e317badf76.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1152) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:18.exe
Value:
C:\Users\admin\AppData\RoamingMicrosoft\System\Services\18.exe
(PID) Process:(1152) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:18.exe
Value:
C:\Users\admin\AppData\RoamingMicrosoft\System\Services\18.exe
(PID) Process:(580) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:HKLM
Value:
C:\Users\admin\AppData\Roaming\security\winlogon.exe
(PID) Process:(580) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:HKCU
Value:
C:\Users\admin\AppData\Roaming\security\winlogon.exe
(PID) Process:(580) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{T173U17B-R086-28U3-DDP2-8332T7CUC038}
Operation:writeName:StubPath
Value:
C:\Users\admin\AppData\Roaming\security\winlogon.exe Restart
(PID) Process:(3456) explorer.exeKey:HKEY_CURRENT_USER\Software\remote
Operation:writeName:FirstExecution
Value:
15/04/2019 -- 07:51
(PID) Process:(3456) explorer.exeKey:HKEY_CURRENT_USER\Software\remote
Operation:writeName:NewIdentification
Value:
remote
(PID) Process:(3456) explorer.exeKey:HKEY_CURRENT_USER\Software\remote
Operation:writeName:NewGroup
Value:
Executable files
3
Suspicious files
1
Text files
721
Unknown types
0

Dropped files

PID
Process
Filename
Type
2552283b19b27b290d8cf4e119e317badf76.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exeexecutable
MD5:283B19B27B290D8CF4E119E317BADF76
SHA256:81C61BB115F31892C01845E6BAF599D746410D1C11F7BA65EE6C0A83F4DEBC71
3456explorer.exeC:\Users\admin\AppData\Local\Temp\admin8text
MD5:5348871458EC4536EEEB2BD168394154
SHA256:B6B5DCE90AE07B6C8352005978863B527AB769AB890C6CF10148B5B83DACA0D2
580explorer.exeC:\Users\admin\AppData\Roaming\security\winlogon.exeexecutable
MD5:283B19B27B290D8CF4E119E317BADF76
SHA256:81C61BB115F31892C01845E6BAF599D746410D1C11F7BA65EE6C0A83F4DEBC71
3456explorer.exeC:\Users\admin\AppData\Local\Temp\admin7text
MD5:5348871458EC4536EEEB2BD168394154
SHA256:B6B5DCE90AE07B6C8352005978863B527AB769AB890C6CF10148B5B83DACA0D2
1152explorer.exeC:\Users\admin\AppData\RoamingMicrosoft\System\Services\18.exeexecutable
MD5:283B19B27B290D8CF4E119E317BADF76
SHA256:81C61BB115F31892C01845E6BAF599D746410D1C11F7BA65EE6C0A83F4DEBC71
580explorer.exeC:\Users\admin\AppData\Local\Temp\admin2.txtbinary
MD5:138CC118844C5109C7BBEBA75BC55DFB
SHA256:48A14DD3BB35BD2F150C2C6C5DEF24EFE67AD8746651AB91EF9E7A20203829F7
3456explorer.exeC:\Users\admin\AppData\Roaming\adminlog.dattext
MD5:BF3DBA41023802CF6D3F8C5FD683A0C7
SHA256:4A8E75390856BF822F492F7F605CA0C21F1905172F6D3EF610162533C140507D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
explorer.exe
79.151.109.87:4000
satellite-5g.ddns.net
Telefonica De Espana
ES
unknown

DNS requests

Domain
IP
Reputation
satellite-5g.ddns.net
  • 79.151.109.87
malicious

Threats

No threats detected
No debug info