analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_Installer_.exe

Full analysis: https://app.any.run/tasks/6fa0e35c-d4fb-4a2e-90e1-e21af11abe5e
Verdict: Malicious activity
Analysis date: October 20, 2020, 13:29:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

260FDDC482057F83025F4F637ADD1BDA

SHA1:

425AAD503D574E7259AC0CF0511AC1141351A232

SHA256:

A0B7F1E5707E1113E01134A1DC6F727D4DE2B27FCC4E16EC016B9A076CE4238E

SSDEEP:

12288:vgyqXvhxF0OHk4LRS7A7CUyTGT6rDAHbTUe01V3kEIb8JXuPIj:3q/hxqveYWCUyCT6Y7TI9Ib2MIj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Email Access Online.exe (PID: 3464)
  • SUSPICIOUS

    • Changes IE settings (feature browser emulation)

      • Email Access Online.exe (PID: 3464)
    • Executable content was dropped or overwritten

      • _Installer_.exe (PID: 2548)
    • Creates a software uninstall entry

      • Email Access Online.exe (PID: 3464)
      • _Installer_.exe (PID: 2548)
    • Reads internet explorer settings

      • Email Access Online.exe (PID: 3464)
    • Starts Internet Explorer

      • Email Access Online.exe (PID: 3464)
    • Reads Internet Cache Settings

      • Email Access Online.exe (PID: 3464)
    • Creates files in the user directory

      • Email Access Online.exe (PID: 3464)
  • INFO

    • Reads settings of System Certificates

      • IEXPLORE.EXE (PID: 3256)
    • Application launched itself

      • IEXPLORE.EXE (PID: 3256)
    • Changes internet zones settings

      • IEXPLORE.EXE (PID: 3256)
    • Reads Internet Cache Settings

      • IEXPLORE.EXE (PID: 2672)
      • IEXPLORE.EXE (PID: 3256)
    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 2672)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2672)
    • Changes settings of System certificates

      • IEXPLORE.EXE (PID: 3256)
    • Adds / modifies Windows certificates

      • IEXPLORE.EXE (PID: 3256)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 4.0.0.3
ProductName: Desktop Search Bar
OriginalFileName: SBInstaller
LegalCopyright: (c) 2019 SpringTech Ltd
FileVersion: 4.0.0.3
FileDescription: Desktop web search
CompanyName: SpringTech Ltd
CharacterSet: ASCII
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 4.0.0.3
FileVersionNumber: 4.0.0.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x33b6
UninitializedDataSize: 2048
InitializedDataSize: 141824
CodeSize: 25088
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:07:25 02:55:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jul-2016 00:55:51
Detected languages:
  • English - United States
CompanyName: SpringTech Ltd
FileDescription: Desktop web search
FileVersion: 4.0.0.3
LegalCopyright: (c) 2019 SpringTech Ltd
OriginalFilename: SBInstaller
ProductName: Desktop Search Bar
ProductVersion: 4.0.0.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Jul-2016 00:55:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000615D
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45023
.rdata
0x00008000
0x000013A4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.163
.data
0x0000A000
0x00020338
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.9824
.ndata
0x0002B000
0x0002A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00055000
0x00007C20
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.041

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.29536
1058
UNKNOWN
English - United States
RT_MANIFEST
2
6.01823
9640
UNKNOWN
English - United States
RT_ICON
3
6.44112
4264
UNKNOWN
English - United States
RT_ICON
4
6.6049
2440
UNKNOWN
English - United States
RT_ICON
5
6.45535
1128
UNKNOWN
English - United States
RT_ICON
6
0
744
UNKNOWN
English - United States
RT_ICON
7
0
296
UNKNOWN
English - United States
RT_ICON
103
2.7096
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start _installer_.exe email access online.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Users\admin\AppData\Local\Temp\_Installer_.exe" C:\Users\admin\AppData\Local\Temp\_Installer_.exe
explorer.exe
User:
admin
Company:
SpringTech Ltd
Integrity Level:
MEDIUM
Description:
Desktop web search
Exit code:
0
Version:
4.0.0.3
3464"C:\Users\admin\AppData\Local\Email Access Online\Email Access Online.exe" /firstrunC:\Users\admin\AppData\Local\Email Access Online\Email Access Online.exe
_Installer_.exe
User:
admin
Company:
SpringTech Ltd
Integrity Level:
MEDIUM
Description:
Desktop web search
Version:
4.0.0.3
3256"C:\Program Files\Internet Explorer\IEXPLORE.EXE" https://search.yahoo.com/search?uid=7ce42b2c-83ca-4350-9603-a9aaeee50b9a&uc=20201020&source=-lp0-bb8-sbe&i_id=email_&ap=appfocus1C:\Program Files\Internet Explorer\IEXPLORE.EXE
Email Access Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2672"C:\Program Files\Internet Explorer\IEXPLORE.EXE" SCODEF:3256 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\IEXPLORE.EXE
IEXPLORE.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
898
Read events
771
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
8
Text files
42
Unknown types
6

Dropped files

PID
Process
Filename
Type
2548_Installer_.exeC:\Users\admin\AppData\Local\Temp\nsc3F9F.tmp
MD5:
SHA256:
3464Email Access Online.exeC:\Users\admin\AppData\Local\Temp\Cab578B.tmp
MD5:
SHA256:
3464Email Access Online.exeC:\Users\admin\AppData\Local\Temp\Tar578C.tmp
MD5:
SHA256:
3464Email Access Online.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\jquery_min[1]
MD5:
SHA256:
2548_Installer_.exeC:\Users\admin\AppData\Local\Email Access Online\Icon.icoimage
MD5:78915530B81172A4B82287C655410F0B
SHA256:76A416F229D455BC045E99C3BE0EBE9734AA9018188EFF2FFCF10ABBBCC921C6
3464Email Access Online.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\WWRY52G0.txttext
MD5:DE98E922A2AC6430D0E1A61B423609F8
SHA256:5145F85D2BC35107386E88AAD189BEF6AD4E1756C20AF09F66AB9921AC177EA3
2548_Installer_.exeC:\Users\admin\AppData\Local\Email Access Online\Email Access Online.exeexecutable
MD5:4C34E1CAA36BA7C38EC7D7F6C1CC6AC6
SHA256:3A1CF6FE93C2043F78A7540B6FF65C82E893F03650F636DF8C0FE720F083119A
2548_Installer_.exeC:\Users\admin\AppData\Local\Temp\nsr3FAF.tmp\installer_small_sb.bmpimage
MD5:9BC62942811FDC96A20A280F0CA71B6C
SHA256:5A95502E8E34B041679DBA2288E8F511EE14AAFB23A97F96A3B4CED7C37BF991
2548_Installer_.exeC:\Users\admin\AppData\Local\Email Access Online\Uninstall.exeexecutable
MD5:D88DA84EAF475733FFA90B1DEEE249D1
SHA256:4A223ACFC4E97EAEAB496A41F3DD47F0125CE1A4BDAE09CB6A15D27C23CB6128
3464Email Access Online.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5ABder
MD5:A09C0EA4601086F8FED2E290C1396527
SHA256:DDFCFF89766BF365135FAF1B7DC1583F446EEFC513291687AC35992B7C4E6BFF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
22
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3256
IEXPLORE.EXE
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.30 Kb
whitelisted
3464
Email Access Online.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
3256
IEXPLORE.EXE
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3256
IEXPLORE.EXE
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3256
IEXPLORE.EXE
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2672
IEXPLORE.EXE
87.248.118.22:443
s.yimg.com
Yahoo! UK Services Limited
GB
shared
2672
IEXPLORE.EXE
87.248.118.23:443
s.yimg.com
Yahoo! UK Services Limited
GB
malicious
3256
IEXPLORE.EXE
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3464
Email Access Online.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2672
IEXPLORE.EXE
212.82.100.137:443
search.yahoo.com
Yahoo! UK Services Limited
CH
shared
3256
IEXPLORE.EXE
212.82.100.137:443
search.yahoo.com
Yahoo! UK Services Limited
CH
shared
3464
Email Access Online.exe
212.82.100.137:443
search.yahoo.com
Yahoo! UK Services Limited
CH
shared

DNS requests

Domain
IP
Reputation
search.yahoo.com
  • 212.82.100.137
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
s.yimg.com
  • 87.248.118.22
  • 87.248.118.23
shared
api.bing.com
  • 13.107.47.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
sxh.yimg.com
  • 87.248.118.23
  • 87.248.118.22
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info