analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[email protected]

Full analysis: https://app.any.run/tasks/875bcfdb-0718-4c39-93cc-07e1745f40ba
Verdict: Malicious activity
Analysis date: January 17, 2020, 16:06:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

19DBEC50735B5F2A72D4199C4E184960

SHA1:

6FED7732F7CB6F59743795B2AB154A3676F4C822

SHA256:

A3D5715A81F2FBEB5F76C88C9C21EEEE87142909716472F911FF6950C790C24D

SSDEEP:

192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

  • SUSPICIOUS

  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3748)
    • Application launched itself

      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 2684)
    • Manual execution by user

      • WINWORD.EXE (PID: 3748)
    • Changes internet zones settings

      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 2684)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3232)
      • iexplore.exe (PID: 3096)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3748)
      • iexplore.exe (PID: 3232)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3232)
      • iexplore.exe (PID: 3096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x122d
UninitializedDataSize: -
InitializedDataSize: 10752
CodeSize: 3072
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:07:10 14:59:43+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2016 12:59:43
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 10-Jul-2016 12:59:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000B2A
0x00000C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.85958
.rdata
0x00002000
0x000021C2
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.35229
.data
0x00005000
0x00000194
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.5782
.rsrc
0x00006000
0x000001E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.75224
.reloc
0x00007000
0x0000020C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.99459

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
PSAPI.DLL
SHELL32.dll
USER32.dll
WINMM.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
14
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start [email protected] no specs [email protected] winword.exe no specs [email protected] no specs [email protected] no specs [email protected] no specs [email protected] no specs [email protected] no specs [email protected] notepad.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2552"C:\Users\admin\AppData\Local\Temp\[email protected]" C:\Users\admin\AppData\Local\Temp\[email protected]explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2348"C:\Users\admin\AppData\Local\Temp\[email protected]" C:\Users\admin\AppData\Local\Temp\[email protected]
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3748"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\bibleh.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3872"C:\Users\admin\AppData\Local\Temp\[email protected]" /watchdogC:\Users\admin\AppData\Local\Temp\[email protected][email protected]
User:
admin
Integrity Level:
HIGH
2252"C:\Users\admin\AppData\Local\Temp\[email protected]" /watchdogC:\Users\admin\AppData\Local\Temp\[email protected][email protected]
User:
admin
Integrity Level:
HIGH
856"C:\Users\admin\AppData\Local\Temp\[email protected]" /watchdogC:\Users\admin\AppData\Local\Temp\[email protected][email protected]
User:
admin
Integrity Level:
HIGH
2172"C:\Users\admin\AppData\Local\Temp\[email protected]" /watchdogC:\Users\admin\AppData\Local\Temp\[email protected][email protected]
User:
admin
Integrity Level:
HIGH
3268"C:\Users\admin\AppData\Local\Temp\[email protected]" /watchdogC:\Users\admin\AppData\Local\Temp\[email protected][email protected]
User:
admin
Integrity Level:
HIGH
3904"C:\Users\admin\AppData\Local\Temp\[email protected]" /mainC:\Users\admin\AppData\Local\Temp\[email protected]
[email protected]
User:
admin
Integrity Level:
HIGH
2612"C:\Windows\System32\notepad.exe" \note.txtC:\Windows\System32\notepad.exe[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 500
Read events
1 668
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
25
Unknown types
5

Dropped files

PID
Process
Filename
Type
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE960.tmp.cvr
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0DC637A6F64F53EC.TMP
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF07CD105F5DDA248D.TMP
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFBFD8010643994460.TMP
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{78D7E6D2-3943-11EA-AB41-5254004A04AF}.dat
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF89A62FB05990F710.TMP
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{78D7E6D1-3943-11EA-AB41-5254004A04AF}.dat
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\bibleh.rtf.LNKlnk
MD5:512FECB89BBDDAEA16DA64FDF4414B6B
SHA256:C4515025F7C62CBBBC69E9FB6DEEBE6222C1B8405F34E7633E17B6E108307C42
3748WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0E19302CB3260ADFCB7FD54CB26169CF
SHA256:DA17005A948BA66A03BC8E8E16FBA4239F5771B260DBC4E3AB9AD1E971CE64B3
3232iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\dnserror[1]html
MD5:68E03ED57EC741A4AFBBCD11FAB1BDBE
SHA256:1FF3334C3EB27033F8F37029FD72F648EDD4551FCE85FC1F5159FEAEA1439630
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info