analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://getapp.mennythanks.com/up/dl/1513072204351284/pupdate.exe

Full analysis: https://app.any.run/tasks/6b8edbc9-32fc-48e4-8fc8-a436a04fdf90
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 14:19:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

E0A29CD9D295A0E0A2E625BA96BCA847

SHA1:

94C9A78D87D4DE91A1B802DB8C9AABBC8C11E2BB

SHA256:

B61DF6A206AFD74284B2D7123486EE83131F5BB024F286F58740B387499D8F4D

SSDEEP:

3:N1KZARSoRKQEEUBSkFRXUDKVAyRa:C+AyLEEaSkNRa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ZUpdater.exe (PID: 2340)
      • pupdate[1].exe (PID: 2848)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2432)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 2984)
    • Changes the autorun value in the registry

      • ZUpdater.exe (PID: 2340)
    • Uses Task Scheduler to run other applications

      • ZUpdater.exe (PID: 2340)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2776)
      • pupdate[1].exe (PID: 2848)
      • iexplore.exe (PID: 2984)
      • ZUpdater.exe (PID: 2340)
    • Creates files in the user directory

      • ZUpdater.exe (PID: 2340)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2776)
    • Creates files in the user directory

      • iexplore.exe (PID: 2984)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe pupdate[1].exe zupdater.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2776"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2984"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2776 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2848"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\pupdate[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\pupdate[1].exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
11.00.17763.1 (WinBuild.160101.0800)
2340C:\Users\admin\AppData\Local\Temp\IXP000.TMP\ZUpdater.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ZUpdater.exe
pupdate[1].exe
User:
admin
Integrity Level:
MEDIUM
Description:
ZUpdater
Exit code:
0
Version:
1.0.0.0
2432"schtasks.exe" /create /SC DAILY /TN ZUpdater /TR "\"C:\Users\admin\AppData\Roaming\ZUpdater\ZUpdater.exe\" do://zupdaterC:\Windows\system32\schtasks.exeZUpdater.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
676
Read events
611
Write events
62
Delete events
3

Modification events

(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{E75FC19B-A89D-11E9-B506-5254004A04AF}
Value:
0
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2776) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070700030011000E0013002500F300
Executable files
4
Suspicious files
1
Text files
13
Unknown types
5

Dropped files

PID
Process
Filename
Type
2776iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2776iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2776iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF41AAA193143FB272.TMP
MD5:
SHA256:
2984iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:B4A732D3672500421DF0E100C7AFE173
SHA256:0FB297D488B32F1AFFB3A194B5E46D02B31C7B5C6DA4D2935E245E08C013BDBE
2776iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071720190718\index.datdat
MD5:865F80C89B5F9EE47648C84468F4E4F6
SHA256:D1F0252E5F04C3182FA7A439E44C8E004658804FFDC6004C66EC16BE58736482
2984iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\STOOECZY\pupdate[1].exeexecutable
MD5:B32D83822C09C0AEB9B33B1B769618BE
SHA256:21F200A7C7A6AE296F1DCAC272AA8484E1A561DCD4B8871C8E5947AC2E351096
2776iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{E75FC19C-A89D-11E9-B506-5254004A04AF}.datbinary
MD5:CE583A3F7F561CC89674EC3A8791A1CD
SHA256:3611863DCE80AD6F39419B335E8D2D3ACCD57CD3372B1A5B6F3C00DA18B254DC
2848pupdate[1].exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ZUpdater.exeexecutable
MD5:1FFDF10E4BA48C827DBB988883137AD6
SHA256:F8E0AB07C518280F79D17448FD74C019D4E03AB42E7C32237BF12D735EEEB6BD
2984iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:1A77EB0038B7427F96D91A93E14A0BFA
SHA256:B72212090B841FB5256EB9DA4212EAE77DCD38E64CC2F6789254D0BBAF7BD072
2776iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFDC4FA1E5A8B90D9.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2984
iexplore.exe
GET
200
45.33.90.169:80
http://getapp.mennythanks.com/up/dl/1513072204351284/pupdate.exe
US
executable
331 Kb
malicious
2340
ZUpdater.exe
POST
200
45.33.90.169:80
http://inf.bonnapatit.com/api/report?
US
malicious
2340
ZUpdater.exe
POST
200
45.33.90.169:80
http://inf.bonnapatit.com/api/report?
US
malicious
2776
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2340
ZUpdater.exe
POST
200
45.33.90.169:80
http://inf.bonnapatit.com/api/report?
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2776
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2984
iexplore.exe
45.33.90.169:80
getapp.mennythanks.com
Linode, LLC
US
malicious
2340
ZUpdater.exe
45.33.90.169:80
getapp.mennythanks.com
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
getapp.mennythanks.com
  • 45.33.90.169
malicious
inf.bonnapatit.com
  • 45.33.90.169
unknown

Threats

PID
Process
Class
Message
2984
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2340
ZUpdater.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan:Win32/Zpevdo.A (zupdater base64 xor key takton)
2340
ZUpdater.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan:Win32/Zpevdo.A (zupdater base64 xor key takton)
2340
ZUpdater.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan:Win32/Zpevdo.A (zupdater base64 xor key takton)
No debug info