analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Release.exe

Full analysis: https://app.any.run/tasks/c773bc7a-e1d2-4b36-a326-825d7bc546e9
Verdict: Malicious activity
Analysis date: April 24, 2019, 01:41:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

231CC0538B3E93578AAA61D227CB2757

SHA1:

EC6DE009E3FDB0E71E4E69BEE834AA8FE47B44AB

SHA256:

C3E58C33883068B16CCEA01DBB8E2FD8EB569B4E0BBC34E571D80EC8C5B560B2

SSDEEP:

24576:yJlh9bDtP7iRHPSQ7BP5xqrR/1jNGdWRwhwO7UzzylxDLjpqCA:yJ/77Q9P5xGedWRwhw6uzUxDLjpy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • ARM.exe (PID: 1936)
    • Application was dropped or rewritten from another process

      • ARM.exe (PID: 1936)
    • Actions looks like stealing of personal data

      • NOTEPAD.EXE (PID: 2164)
      • ARM.exe (PID: 1936)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Release.exe (PID: 1976)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1cab5
UninitializedDataSize: -
InitializedDataSize: 69632
CodeSize: 188416
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:08:14 21:15:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2016 19:15:49
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-Aug-2016 19:15:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002DFE8
0x0002E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71025
.rdata
0x0002F000
0x000099D0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.15287
.data
0x00039000
0x0001F8B8
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29547
.gfids
0x00059000
0x000000F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.12367
.rsrc
0x0005A000
0x00004714
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17139
.reloc
0x0005F000
0x00001F8C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62986

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.88998
1384
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.12176
744
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.68705
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.74776
476
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING
11
3.90128
1128
Latin 1 / Western European
UNKNOWN
RT_STRING
12
3.68258
356
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

COMCTL32.dll (delay-loaded)
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start release.exe arm.exe explorer.exe no specs PhotoViewer.dll no specs notepad.exe no specs notepad.exe no specs notepad.exe no specs notepad.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1976"C:\Users\admin\AppData\Local\Temp\Release.exe" C:\Users\admin\AppData\Local\Temp\Release.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1936"C:\Users\admin\AppData\Local\Temp\adfgwsadf\adfgsfgb\ARM.exe" C:\Users\admin\AppData\Local\Temp\adfgwsadf\adfgsfgb\ARM.exe
Release.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ARM
Exit code:
0
Version:
1.0.0.0
3712"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
324C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1808"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\буфер обмена.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3276"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Telegram\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2340"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Steam\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2164"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\FileZilla\info.txtC:\Windows\system32\NOTEPAD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\arm.logs\Discord\info.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
518
Read events
508
Write events
10
Delete events
0

Modification events

(PID) Process:(1976) Release.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1976) Release.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
Executable files
4
Suspicious files
4
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\Discord\info.txttext
MD5:9BB181C80AE642BB1E5A6C33DC3A6FF7
SHA256:6FF04E0CF3FBC0AFD2391D09675ABC0D906833F1E8CAB2DDE5BDCF121CBE4ADE
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\mainring.rtftext
MD5:E67BAEDCF6FDDB6C69BE4534F2EABFBD
SHA256:24A35B63022E438DF4A372327DDA4A4E286ADA084A2068461ABECA49A4442F5C
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\буфер обмена.txttext
MD5:809B24C010F6102183F6461CAB36EB06
SHA256:B2DF1A1B12DE37C3B1159C28AA1FE7C7230666F70AD6D5F7B6C474307DB26B10
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\FileZilla\info.txttext
MD5:49500921AD268A844597C6D6937A3F84
SHA256:462891A17DEC7D6920715F7671457014BB5C8DE1590C68C201FB6F208958F662
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\texassense.rtftext
MD5:8572C3A42FC61F7F6E8B1F6949144A29
SHA256:8FB834CAA2CA4EB7DB5E93DC52A90BF9B3C4D892441E0E4CD101C1DBDB1453D5
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\Steam\info.txttext
MD5:0F5747CE33419C6C364E370EA6B32DAE
SHA256:6C278A5B587C299E3567D9A1136E6894B8402FC99C5A0DE221D7336FD89CA39B
1976Release.exeC:\Users\admin\AppData\Local\Temp\adfgwsadf\adfgsfgb\System.Data.SQLite.dllexecutable
MD5:D22A635632C52DDBCADBA773E69A927D
SHA256:4DB46839D5C6CBFABBD6B1F61B3B9AD5A725B0B0F84F5A0AB12694F7B8320AC9
1976Release.exeC:\Users\admin\AppData\Local\Temp\adfgwsadf\adfgsfgb\SQLite.Interop.dllexecutable
MD5:300869D92CC4A8EACE34418C23A42ADB
SHA256:98D78727D940C8F7B67EF7CA17743AA50B883A7CB9B26614D85B5D57C3863A69
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\Desktop\doingnavigation.rtftext
MD5:7CCE669916F4333ED15AA6C13D30BEF9
SHA256:80408C2B67F2777B34987B927879586C313FDB8F93A2E7C3A039ADA717C2C3B1
1936ARM.exeC:\Users\admin\AppData\Local\arm.logs\ScreenShot.jpegimage
MD5:77C16F6013EFC849EB5A0E30705D3B68
SHA256:3336A35EC49C009C5687B5544886434048705EBC10E458FFC569C5206C277FE2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info