analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

emulation.exe

Full analysis: https://app.any.run/tasks/d62ff53e-97bc-4979-b9c2-2bed232dca98
Verdict: Malicious activity
Analysis date: October 04, 2022, 19:53:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
MD5:

42224C0FCF673896F5D7B5338D99FB0D

SHA1:

863BC4790C73428BAAC16F100B986759B62DA93E

SHA256:

A132F28D5CB7A612355B9457C681CFD6C3A1C0A7B83C9A0A7A0EF114D057BADE

SSDEEP:

6144:UsLqdufVUNDaSG0Sx4x1VJswRYC8baxFIl+DJQATVbohGDOJh67V4CWWlI+8NyxC:PFUNDaEi44wRrEl+DJLdoHaz1mNRi6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2320)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 4076)
      • svchost.exe (PID: 2524)
    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 2524)
  • SUSPICIOUS

    • Checks supported languages

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • svchost.exe (PID: 2524)
      • spoolsv.exe (PID: 2180)
      • spoolsv.exe (PID: 3004)
    • Creates files in the Windows directory

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
    • Executable content was dropped or overwritten

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
    • Starts itself from another location

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
      • svchost.exe (PID: 2524)
    • Drops a file with a compile date too recent

      • emulation.exe (PID: 836)
      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
    • Removes files from Windows directory

      • icsys.icn.exe (PID: 3800)
      • explorer.exe (PID: 4076)
      • spoolsv.exe (PID: 2180)
    • Creates executable files which already exist in Windows

      • icsys.icn.exe (PID: 3800)
      • spoolsv.exe (PID: 2180)
    • Reads the computer name

      • svchost.exe (PID: 2524)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 2320)
    • Reads the computer name

      • schtasks.exe (PID: 2320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2013-Apr-01 07:08:22
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 184

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2013-Apr-01 07:08:22
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
102868
106496
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.7348
.data
110592
6156
4096
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
118784
5104
8192
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.08232

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.97095
20
Unicode (UTF 16LE)
UNKNOWN
RT_GROUP_ICON
30001
3.33035
3280
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
1 (#2)
3.13718
492
Unicode (UTF 16LE)
English - United States
RT_VERSION
1 (#3)
4.71018
999
UNKNOWN
English - United States
RT_MANIFEST

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start emulation.exe no specs emulation.exe icsys.icn.exe explorer.exe spoolsv.exe svchost.exe spoolsv.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Users\admin\AppData\Local\Temp\emulation.exe" C:\Users\admin\AppData\Local\Temp\emulation.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\emulation.exe
c:\windows\system32\ntdll.dll
836"C:\Users\admin\AppData\Local\Temp\emulation.exe" C:\Users\admin\AppData\Local\Temp\emulation.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\emulation.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
3800C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe
emulation.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\themes\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
4076c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe
icsys.icn.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\windows\resources\themes\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2180c:\windows\resources\spoolsv.exe SEc:\windows\resources\spoolsv.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2524c:\windows\resources\svchost.exec:\windows\resources\svchost.exe
spoolsv.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\windows\resources\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\sechost.dll
3004c:\windows\resources\spoolsv.exe PRc:\windows\resources\spoolsv.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2320schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:56 /fC:\Windows\system32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
Total events
189
Read events
180
Write events
9
Delete events
0

Modification events

(PID) Process:(836) emulation.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(3800) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(4076) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(4076) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(2524) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(2524) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(4076) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(2524) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
Executable files
5
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2180spoolsv.exeC:\windows\resources\svchost.exeexecutable
MD5:C715BD7BE23310FCCB33A4CC641507AE
SHA256:A68E15B8716544ACE4C56AC8B850F042060C5D0DCEE6E9340210919CE42B285A
836emulation.exeC:\Users\admin\AppData\Local\Temp\~DFCFB349C52D060610.TMPbinary
MD5:16E221E7EB05901898C194133A16B04D
SHA256:CC4D4B28F7725B681E6F110BEBA7567FC70DD24624850ABEBDA9844009A66E90
3800icsys.icn.exeC:\Users\admin\AppData\Local\Temp\~DF3D680F9FDC23B75E.TMPbinary
MD5:16E221E7EB05901898C194133A16B04D
SHA256:CC4D4B28F7725B681E6F110BEBA7567FC70DD24624850ABEBDA9844009A66E90
3800icsys.icn.exeC:\windows\resources\themes\explorer.exeexecutable
MD5:F9534521F76A327E3ADFECA56E98CDAA
SHA256:09A04F13EA6069DC7614DF560EEE691EBF72FA89E6AF992115FB52623FC9755C
2180spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DF4A170253A8D8F906.TMPbinary
MD5:16E221E7EB05901898C194133A16B04D
SHA256:CC4D4B28F7725B681E6F110BEBA7567FC70DD24624850ABEBDA9844009A66E90
4076explorer.exeC:\windows\resources\spoolsv.exeexecutable
MD5:F0D0FAA7B1822DC248CF11320A9722F2
SHA256:88BC1850DB9C40C2F3306C57905219D8107A9EFD23FD8536378811813F999257
836emulation.exeC:\Windows\Resources\Themes\icsys.icn.exeexecutable
MD5:79054AAFB194135E5009F153C3AD12F2
SHA256:1BC9A38E9F3A5349A12E359D5A1901242A5966430CC8F75599F7DC5A7D203FA7
3004spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DFADDF4DBEB050CCB6.TMPbinary
MD5:D6E68C25F10C69A202580A02F4588216
SHA256:9900E261288993BB0B146D2BCEB99FAB0C4B89BADAE605695A3B28F4652BD39D
836emulation.exeC:\users\admin\appdata\local\temp\emulation.exe executable
MD5:17F5AAAE9B4E38240AAC9A42BA5D3C42
SHA256:FBE5C98D26755FBD7F7A6D9F1688FA2CAE8CCA93FF6D3CCE428F1B115419C081
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info