analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

elb.exe

Full analysis: https://app.any.run/tasks/17f31ba2-5308-4539-afbe-79895bd3754f
Verdict: Malicious activity
Analysis date: February 22, 2020, 02:26:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

261F52B59DEEFD239BC4E86A2F3F2B66

SHA1:

802178A448AA939A631D9284CAB4AC5AC1E90FA8

SHA256:

BB09DB48FEEAE6C134C8D4B71B979FA7F1482B4FAEC06C97DB120BE572545555

SSDEEP:

3072:RsL+VtHb+4Rt1nabn1gHdaHaa9V0/L3IQTfIysMyeT1WdBUbh+KX4XZTqWwJno2Z:jt7dLwneHda6bLXT+MUUgKSZqJo9FbI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • elb.exe (PID: 3900)
  • SUSPICIOUS

    • Connects to SMTP port

      • elb.exe (PID: 3900)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: heOwPUWvvsSjMfBNvnoqeHpaYRsDP.exe
LegalCopyright:
InternalName: heOwPUWvvsSjMfBNvnoqeHpaYRsDP.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x47e2e
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 286720
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:02:21 00:06:19+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:06:19
FileDescription: -
FileVersion: 0.0.0.0
InternalName: heOwPUWvvsSjMfBNvnoqeHpaYRsDP.exe
LegalCopyright: -
OriginalFilename: heOwPUWvvsSjMfBNvnoqeHpaYRsDP.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Feb-2020 23:06:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00045E34
0x00046000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62112
.rsrc
0x00048000
0x000002F8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.51442
.reloc
0x0004A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34371
668
UNKNOWN
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start elb.exe

Process information

PID
CMD
Path
Indicators
Parent process
3900"C:\Users\admin\AppData\Local\Temp\elb.exe" C:\Users\admin\AppData\Local\Temp\elb.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Total events
47
Read events
47
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3900
elb.exe
208.91.199.224:587
smtp.wtsele.net
PDR
US
shared

DNS requests

Domain
IP
Reputation
smtp.wtsele.net
  • 208.91.199.224
  • 208.91.199.223
  • 208.91.198.143
  • 208.91.199.225
malicious

Threats

PID
Process
Class
Message
3900
elb.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info