analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AmazonSOS.exe

Full analysis: https://app.any.run/tasks/56d26d6b-7dd4-44e7-8860-fc1dee07daa9
Verdict: Malicious activity
Analysis date: December 28, 2019, 22:36:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
MD5:

4A8E6091B2D23695EAFCF9B70ABEF28C

SHA1:

3AD8985525B7AA59F4FDD4972CDD804A7B9DA4A9

SHA256:

AB591F9AAEE0C567F4BC664444C9F1E271356957EF914858585FFD104C0EAB8B

SSDEEP:

196608:14aIFTS4X9oZyAsqQ5AHEy0pj0PChtd5X6MHKWE3CQH52Mli:1xI/sVU5AHEN4Petd5X6cKtCMY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1752)
      • cmd.exe (PID: 3424)
      • cmd.exe (PID: 1316)
      • cmd.exe (PID: 2080)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 4048)
      • schtasks.exe (PID: 2340)
      • schtasks.exe (PID: 3060)
      • schtasks.exe (PID: 976)
    • Application was dropped or rewritten from another process

      • Launcher.exe (PID: 944)
      • SRManagerSOS.exe (PID: 1756)
      • SRServerSOS.exe (PID: 2112)
      • SRFeatureSOS.exe (PID: 3248)
      • SRUtilitySOS.exe (PID: 3156)
    • Loads dropped or rewritten executable

      • SRManagerSOS.exe (PID: 1756)
      • SRServerSOS.exe (PID: 2112)
      • SRFeatureSOS.exe (PID: 3248)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • expand.exe (PID: 1268)
      • AmazonSOS.exe (PID: 2200)
    • Application launched itself

      • AmazonSOS.exe (PID: 1800)
    • Starts CMD.EXE for commands execution

      • AmazonSOS.exe (PID: 2200)
    • Creates files in the Windows directory

      • expand.exe (PID: 1268)
      • SRManagerSOS.exe (PID: 1756)
    • Executed via Task Scheduler

      • Launcher.exe (PID: 944)
    • Removes files from Windows directory

      • SRManagerSOS.exe (PID: 1756)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 3.3.4.0
ProductName: Splashtop® SOS
LegalCopyright: Copyright © Splashtop Inc. All Rights Reserved.
FileVersion: 3.34.9.4662
FileDescription: Splashtop® SOS
CompanyName: Splashtop Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.3.4.0
FileVersionNumber: 3.34.9.4662
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x13c25
UninitializedDataSize: -
InitializedDataSize: 277504
CodeSize: 200704
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:10:04 05:01:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Oct-2019 03:01:17
Detected languages:
  • Chinese - Taiwan
  • English - United States
Debug artifacts:
  • d:\slave\workspace\WIN_SRS_Branch\Source\irisserver\Release\SRUnPackSOS.pdb
CompanyName: Splashtop Inc.
FileDescription: Splashtop® SOS
FileVersion: 3.34.9.4662
LegalCopyright: Copyright © Splashtop Inc. All Rights Reserved.
ProductName: Splashtop® SOS
ProductVersion: 3.3.4.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 04-Oct-2019 03:01:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F10
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54114
.rdata
0x00032000
0x0000EF46
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62552
.data
0x00041000
0x00005FD8
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.78312
.rsrc
0x00047000
0x00032654
0x00032800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26086
809
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.12881
67624
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
3
3.56603
38056
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
4
3.58214
16936
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
5
3.90638
9640
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
6
4.12706
6760
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
7
4.23815
4264
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
8
5.06437
1128
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
9
3.17402
726
Latin 1 / Western European
English - United States
RT_STRING
10
2.74274
180
Latin 1 / Western European
Chinese - Taiwan
RT_CURSOR

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
USERENV.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
17
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start amazonsos.exe no specs amazonsos.exe cmd.exe no specs expand.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs launcher.exe schtasks.exe no specs srmanagersos.exe srserversos.exe no specs srfeaturesos.exe no specs srutilitysos.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1800"C:\Users\admin\AppData\Local\Temp\AmazonSOS.exe" C:\Users\admin\AppData\Local\Temp\AmazonSOS.exeexplorer.exe
User:
admin
Company:
Splashtop Inc.
Integrity Level:
MEDIUM
Description:
Splashtop® SOS
Exit code:
0
Version:
3.34.9.4662
2200"C:\Users\admin\AppData\Local\Temp\AmazonSOS.exe" "C:\Users\admin\AppData\Local\Temp\AmazonSOS.exe" C:\Users\admin\AppData\Local\Temp\AmazonSOS.exe
AmazonSOS.exe
User:
admin
Company:
Splashtop Inc.
Integrity Level:
HIGH
Description:
Splashtop® SOS
Version:
3.34.9.4662
2852"C:\Windows\System32\cmd.exe" /c expand *.cab /f:* .\C:\Windows\System32\cmd.exeAmazonSOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1268expand *.cab /f:* .\C:\Windows\system32\expand.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
LZ Expansion Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1752"C:\Windows\System32\cmd.exe" /c schtasks /create /xml ASOS.xml /ru "system" /tn ASOS1C:\Windows\System32\cmd.exeAmazonSOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2340schtasks /create /xml ASOS.xml /ru "system" /tn ASOS1C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3424"C:\Windows\System32\cmd.exe" /c schtasks /change /tn ASOS1 /ru "system" /tr "'C:\Users\admin\AppData\Local\Temp\unpacksos\1\\Launcher.exe' SRManagerSOS.exe 1 "C:\Windows\System32\cmd.exeAmazonSOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4048schtasks /change /tn ASOS1 /ru "system" /tr "'C:\Users\admin\AppData\Local\Temp\unpacksos\1\\Launcher.exe' SRManagerSOS.exe 1 "C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1316"C:\Windows\System32\cmd.exe" /c schtasks /run /tn ASOS1C:\Windows\System32\cmd.exeAmazonSOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3060schtasks /run /tn ASOS1C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
532
Read events
493
Write events
0
Delete events
0

Modification events

No data
Executable files
18
Suspicious files
4
Text files
29
Unknown types
4

Dropped files

PID
Process
Filename
Type
2200AmazonSOS.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\streamer1.cab
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\18e114373d0c944cb50897d4aaf8acaa.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\f7e271b76e0d7e46bae00e2aa6566bcf.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\2886c88a4e15814190bf28091b8b003f.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\e08d24583b9d2c4f95323268b506ee8d.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\1ec661047b68214fb620a2f11a21fc59.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\c1c6a0fe429260468ebdb863a620fbfc.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\95ebbe9b0b660f449e80ffcde5c48b02.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\1aedad9cb2bfed4f9a5db7381a38d5a3.tmp
MD5:
SHA256:
1268expand.exeC:\Users\admin\AppData\Local\Temp\unpacksos\1\$dpx$.tmp\e3186eb3ef9d2742b4f5702ecab76c93.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
13
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1756
SRManagerSOS.exe
GET
200
23.37.43.27:80
http://s2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCED141%2Fl2SWCyYX308B7Khio%3D
NL
der
1.71 Kb
whitelisted
1756
SRManagerSOS.exe
GET
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
whitelisted
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
1756
SRManagerSOS.exe
GET
200
23.37.43.27:80
http://sv.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQe6LNDJdqx%2BJOp7hVgTeaGFJ%2FCQgQUljtT8Hkzl699g%2B8uK8zKt4YecmYCEHhvSYT5N0gvTTb3x7RJTGs%3D
NL
der
1.57 Kb
shared
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
1756
SRManagerSOS.exe
GET
403
13.35.253.98:80
http://st2-v3-dc.splashtop.com/api/fulong
US
xml
243 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1756
SRManagerSOS.exe
23.37.43.27:80
s2.symcb.com
Akamai Technologies, Inc.
NL
whitelisted
1756
SRManagerSOS.exe
54.186.76.173:443
st-relay-v3-sos-srs-win-3340.api.splashtop.com
Amazon.com, Inc.
US
unknown
1756
SRManagerSOS.exe
52.10.224.60:443
st-v3-sos-srs-win-3340.api.splashtop.com
Amazon.com, Inc.
US
unknown
1756
SRManagerSOS.exe
13.35.253.98:80
st2-v3-dc.splashtop.com
US
suspicious
1756
SRManagerSOS.exe
35.156.77.63:443
35-156-77-63.relay.splashtop.com
Amazon.com, Inc.
DE
unknown

DNS requests

Domain
IP
Reputation
s2.symcb.com
  • 23.37.43.27
whitelisted
sv.symcd.com
  • 23.37.43.27
shared
st-v3-sos-srs-win-3340.api.splashtop.com
  • 52.10.224.60
  • 52.33.242.145
unknown
st2-v3-dc.splashtop.com
  • 13.35.253.98
  • 13.35.253.93
  • 13.35.253.41
  • 13.35.253.38
whitelisted
st-relay-v3-sos-srs-win-3340.api.splashtop.com
  • 54.186.76.173
  • 52.35.153.48
unknown
35-156-77-63.relay.splashtop.com
  • 35.156.77.63
unknown

Threats

No threats detected
Process
Message
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUtility::OSInfo] OS 6.1(7601) Service Pack 1 x64:0 (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::FindHeader] Name:C:\Users\admin\AppData\Local\Temp\AmazonSOS.exe (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::FindHeader] Sign Size:6096 (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::FindHeader] Header offset:479232 (Last=183)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::UnPackFiles] FreeSpace:238249160704 FileSize:7226558 (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::UnPackFiles] (1/1)UnPack file name:C:\Users\admin\AppData\Local\Temp\unpacksos\1\streamer1.cab (7226558) (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::UnPackFiles] UnPack count:1 len:7226558 File:(null) (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPack::UnPackFiles] UnPack total 1 files. (Last=183)
AmazonSOS.exe
[2200]2019-12-28 22:36:52 [CUnPackFileApp::ExecuteCommand] succ wait pid:604 (Last=0)
AmazonSOS.exe
[2200]2019-12-28 22:36:53 [CUnPackFileApp::ExecuteCommand] pid:604 finish ecode:0 (Last=0)