File name:

HorrorBob2.exe

Full analysis: https://app.any.run/tasks/df545912-b52e-459c-9c48-8da07af6747f
Verdict: Malicious activity
Analysis date: December 01, 2024, 16:01:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
MD5:

9331B20120075B2685D3888C196F2E34

SHA1:

1AF7D3DC4576EF8AAA06FA3199CF422B7657950B

SHA256:

98A804D373C7E0E4F80155DF20358436E066ECF31C522C31DF2BA46923AC68C2

SSDEEP:

196608:zHvwfYWqhZPHE5D7cdPNPi17S+IRTX7UYVlj0EcLnKXanF6eeBUsjD2ABShiFiJj:vZ8R7c5527SpRTXQYVlYEGnKKF6eeWg6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Disables Windows Defender

      • reg.exe (PID: 2840)
    • UAC/LUA settings modification

      • reg.exe (PID: 2816)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2052)
    • Starts NET.EXE to view/add/change user profiles

      • cmd.exe (PID: 3016)
      • net.exe (PID: 3172)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • HorrorBob2.exe (PID: 1608)
      • cmd.exe (PID: 3016)
      • cmd.exe (PID: 2336)
      • Service64.exe (PID: 2116)
    • Reads security settings of Internet Explorer

      • HorrorBob2.exe (PID: 1608)
      • Service64.exe (PID: 2116)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
    • Executing commands from a ".bat" file

      • HorrorBob2.exe (PID: 1608)
      • Service64.exe (PID: 2116)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
    • Starts CMD.EXE for commands execution

      • HorrorBob2.exe (PID: 1608)
      • Service64.exe (PID: 2116)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
    • Reads the Internet Settings

      • HorrorBob2.exe (PID: 1608)
      • sipnotify.exe (PID: 1572)
      • Service64.exe (PID: 2116)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
      • cmd.exe (PID: 2336)
    • The process executes VB scripts

      • cmd.exe (PID: 3016)
      • cmd.exe (PID: 2336)
    • Changes the desktop background image

      • reg.exe (PID: 448)
      • reg.exe (PID: 1776)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3016)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 3016)
    • The system shut down or reboot

      • cmd.exe (PID: 3016)
    • The process executes via Task Scheduler

      • ctfmon.exe (PID: 1404)
      • sipnotify.exe (PID: 1572)
    • The executable file from the user directory is run by the CMD process

      • BobLauncher.exe (PID: 2368)
      • RulesLauncher.exe (PID: 2376)
      • inv.exe (PID: 2872)
      • melter.exe (PID: 3044)
      • icons.exe (PID: 3932)
      • endpc.exe (PID: 3984)
      • tunnel.exe (PID: 3328)
      • melter.exe (PID: 3592)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 2336)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2336)
    • Reads settings of System Certificates

      • sipnotify.exe (PID: 1572)
  • INFO

    • Reads the computer name

      • HorrorBob2.exe (PID: 1608)
      • IMEKLMG.EXE (PID: 2088)
      • IMEKLMG.EXE (PID: 2100)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
      • Service64.exe (PID: 2116)
      • vlc.exe (PID: 2396)
      • wmpnscfg.exe (PID: 2736)
      • wmpnscfg.exe (PID: 2712)
    • Create files in a temporary directory

      • HorrorBob2.exe (PID: 1608)
      • BobLauncher.exe (PID: 2368)
      • RulesLauncher.exe (PID: 2376)
      • Service64.exe (PID: 2116)
    • Checks supported languages

      • HorrorBob2.exe (PID: 1608)
      • IMEKLMG.EXE (PID: 2088)
      • IMEKLMG.EXE (PID: 2100)
      • Service64.exe (PID: 2116)
      • BobLauncher.exe (PID: 2368)
      • RulesLauncher.exe (PID: 2376)
      • vlc.exe (PID: 2396)
      • rules32.exe (PID: 2488)
      • sbob.exe (PID: 2496)
      • wmpnscfg.exe (PID: 2736)
      • inv.exe (PID: 2872)
      • melter.exe (PID: 3044)
      • vlc.exe (PID: 3184)
      • wmpnscfg.exe (PID: 2712)
      • endpc.exe (PID: 3984)
      • tunnel.exe (PID: 3328)
      • melter.exe (PID: 3592)
      • icons.exe (PID: 3932)
    • The process uses the downloaded file

      • HorrorBob2.exe (PID: 1608)
      • Service64.exe (PID: 2116)
      • RulesLauncher.exe (PID: 2376)
      • BobLauncher.exe (PID: 2368)
      • cmd.exe (PID: 2336)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 2248)
      • sipnotify.exe (PID: 1572)
    • Reads the time zone

      • net1.exe (PID: 3160)
    • Manual execution by a user

      • IMEKLMG.EXE (PID: 2088)
      • Service64.exe (PID: 2116)
      • IMEKLMG.EXE (PID: 2100)
      • wmpnscfg.exe (PID: 2712)
      • wmpnscfg.exe (PID: 2736)
    • Process checks whether UAC notifications are on

      • IMEKLMG.EXE (PID: 2100)
      • IMEKLMG.EXE (PID: 2088)
    • Reads the software policy settings

      • sipnotify.exe (PID: 1572)
    • Sends debugging messages

      • vlc.exe (PID: 2396)
      • vlc.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:08 13:12:07+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 2.5
CodeSize: 12460032
InitializedDataSize: 4096
UninitializedDataSize: 3452928
EntryPoint: 0xf2c6c0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.0
ProductVersionNumber: 2.0.0.0
FileFlagsMask: 0x003f
FileFlags: Debug, Pre-release, Private build
FileOS: Windows 16-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
FileDescription: NO!!!
FileVersion: 2,0,0,0
ProductVersion: 2,0,0,0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
56
Malicious processes
5
Suspicious processes
4

Behavior graph

Click at the process to see the details
start horrorbob2.exe cmd.exe cscript.exe no specs reg.exe no specs reg.exe no specs rundll32.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe net.exe no specs net1.exe no specs shutdown.exe no specs ctfmon.exe no specs sipnotify.exe imeklmg.exe no specs imeklmg.exe no specs service64.exe cmd.exe boblauncher.exe no specs ruleslauncher.exe no specs vlc.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs rules32.exe no specs sbob.exe no specs wmpnscfg.exe no specs wmpnscfg.exe no specs inv.exe no specs timeout.exe no specs taskkill.exe no specs timeout.exe no specs melter.exe no specs timeout.exe no specs taskkill.exe no specs timeout.exe no specs wscript.exe no specs vlc.exe no specs timeout.exe no specs tunnel.exe no specs timeout.exe no specs taskkill.exe no specs timeout.exe no specs melter.exe no specs timeout.exe no specs taskkill.exe no specs wscript.exe no specs timeout.exe no specs wscript.exe no specs timeout.exe no specs taskkill.exe no specs icons.exe no specs timeout.exe no specs endpc.exe no specs horrorbob2.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
448reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\Service64\blood.bmp /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1404C:\Windows\System32\ctfmon.exe C:\Windows\System32\ctfmon.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
CTF Loader
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ctfmon.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msctfmonitor.dll
c:\windows\system32\msctf.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
1572C:\Windows\system32\sipnotify.exe -LogonOrUnlockC:\Windows\System32\sipnotify.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
sipnotify
Exit code:
0
Version:
6.1.7602.20480 (win7sp1_ldr_escrow.191010-1716)
Modules
Images
c:\windows\system32\sipnotify.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1608"C:\Users\admin\AppData\Local\Temp\HorrorBob2.exe" C:\Users\admin\AppData\Local\Temp\HorrorBob2.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\horrorbob2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1744reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1776reg.exe ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1824"C:\Users\admin\AppData\Local\Temp\HorrorBob2.exe" C:\Users\admin\AppData\Local\Temp\HorrorBob2.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\horrorbob2.exe
c:\windows\system32\ntdll.dll
1868shutdown /r /t 00C:\Windows\System32\shutdown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\shutdown.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\secur32.dll
2052REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Acer NitroSense Update" /t REG_SZ /F /D "C:\Service64\Service64.exe"C:\Windows\System32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2088"C:\Program Files\Common Files\microsoft shared\IME14\SHARED\IMEKLMG.EXE" /SetPreload /JPN /LogC:\Program Files\Common Files\microsoft shared\IME14\SHARED\IMEKLMG.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Office IME 2010
Exit code:
1
Version:
14.0.4734.1000
Modules
Images
c:\program files\common files\microsoft shared\ime14\shared\imeklmg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\userenv.dll
Total events
7 364
Read events
7 285
Write events
78
Delete events
1

Modification events

(PID) Process:(1608) HorrorBob2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1608) HorrorBob2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1608) HorrorBob2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1608) HorrorBob2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1744) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:DisableTaskMgr
Value:
1
(PID) Process:(448) reg.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:Wallpaper
Value:
c:\Service64\blood.bmp
(PID) Process:(1776) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
Operation:writeName:NoChangingWallPaper
Value:
1
(PID) Process:(2840) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(2816) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(2052) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Acer NitroSense Update
Value:
C:\Service64\Service64.exe
Executable files
16
Suspicious files
1
Text files
17
Unknown types
0

Dropped files

PID
Process
Filename
Type
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\clingclang.wav
MD5:
SHA256:
1608HorrorBob2.exeC:\Users\admin\AppData\Local\Temp\8A02.tmp\Service64.exeexecutable
MD5:B53852CB556EC28EFC39B986CADDB791
SHA256:AE8CD9B5396770FA3C77140246365C3C501ECE718B52FD6B7FAED85C26B25D2A
3016cmd.exeC:\Service64\blood.bmpimage
MD5:040D29B801E3488F7AEE3F9708128EEA
SHA256:FE28980C6E213619A95E5991DE2062A0187FC3054418E670E1C67D3C5B6B01DE
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\RulesLauncher.exeexecutable
MD5:E70823667713DE7E4B7E054857EC7C6E
SHA256:0BB96581C03015DDAA9B0DA77D9AF642379E046391B1C54B7D86770A0C13785F
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\Service64.battext
MD5:141BD03FB7E15FFBF38DB5879F3879C1
SHA256:61601569A5BA964E81C80E020350C4EB0CF4D3AB30A259BB356A5DEC68871DC5
1608HorrorBob2.exeC:\Users\admin\AppData\Local\Temp\8A02.tmp\prompt.vbstext
MD5:52AC951762C9B42FB4492DFDDE2BA4AE
SHA256:9BC399097468BB1F2F88250CB967B3DB4D34D0A7836B73F262AFE2B3AD393BA3
3016cmd.exeC:\Service64\Service64.exeexecutable
MD5:B53852CB556EC28EFC39B986CADDB791
SHA256:AE8CD9B5396770FA3C77140246365C3C501ECE718B52FD6B7FAED85C26B25D2A
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\tunnel.exeexecutable
MD5:7DAE1FB2E3A65E8DD594B021A6923E24
SHA256:732ADADB4C7167E61F0F5763C2C01E43FB01369683D23C9652AEA99F6C42C810
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\rules32.exeexecutable
MD5:B364D94B2C8197C16EBF1DA95486E587
SHA256:1BB6E2850C2BFD953DF42F72A4A99C5762E7D005754404FD3E0D8D722CC3947A
2116Service64.exeC:\Users\admin\AppData\Local\Temp\5767.tmp\melter.exeexecutable
MD5:D9BAAC374CC96E41C9F86C669E53F61C
SHA256:A1D883577BCB6C4F9DE47B06FE97C370C09BDDFFB6569B6CF93576371BDBC412
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
14
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1572
sipnotify.exe
HEAD
200
104.101.237.73:80
http://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2JgkA?v=133775425603430000
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
224.0.0.252:5355
whitelisted
1108
svchost.exe
224.0.0.252:5355
whitelisted
1096
svchost.exe
224.0.0.252:5355
whitelisted
1452
svchost.exe
239.255.255.250:3702
whitelisted
1572
sipnotify.exe
104.101.237.73:80
query.prod.cms.rt.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.78
whitelisted
query.prod.cms.rt.microsoft.com
  • 104.101.237.73
whitelisted

Threats

No threats detected
No debug info