analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Adobe photoshop@66746_34618.ex_

Full analysis: https://app.any.run/tasks/4fcfde74-10ec-49f0-b2a6-166b49f2e43d
Verdict: Malicious activity
Analysis date: June 12, 2019, 03:32:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B9357F90A8D7F13C475CF559F850F64D

SHA1:

295C29B1BC33A495930777787BB3CDAB3B109DB2

SHA256:

C7F06E335A30E635AC500116E6792D8BDF2CA3B9F24DBA810B359795D766DBF0

SSDEEP:

24576:Hxp932Fd5Aeivr5V2wZXtIJ1y8Gr4iooawHPcZ2w8dwNUlf0E:HxpGDyr2vJttZ2HPcZ2/dwqf0E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Adobe photoshop@66746_34618.ex_.exe (PID: 2524)
  • SUSPICIOUS

    • Creates files in the user directory

      • Adobe photoshop@66746_34618.ex_.exe (PID: 2524)
    • Low-level read access rights to disk partition

      • Adobe photoshop@66746_34618.ex_.exe (PID: 2524)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (18)
.exe | Win32 Executable (generic) (2.9)
.exe | Generic Win/DOS Executable (1.3)
.exe | DOS Executable Generic (1.3)

EXIF

EXE

ProductVersion: 3.2.19.526
ProductName: 智能下载器.exe
OriginalFileName: 智能下载器.exe
LegalCopyright: Copyright (C) 2018
InternalName: 智能下载器.exe
FileVersion: 3.2.19.526
FileDescription: 智能下载器
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.2.19.526
FileVersionNumber: 3.2.19.526
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xcca04
UninitializedDataSize: -
InitializedDataSize: 359424
CodeSize: 992256
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:05:26 09:37:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-May-2019 07:37:32
Detected languages:
  • Chinese - PRC
  • English - United States
Debug artifacts:
  • I:\BZ\BZClient\Output\Release\BZDownload.pdb
FileDescription: 智能下载器
FileVersion: 3.2.19.526
InternalName: 智能下载器.exe
LegalCopyright: Copyright (C) 2018
OriginalFilename: 智能下载器.exe
ProductName: 智能下载器.exe
ProductVersion: 3.2.19.526

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 26-May-2019 07:37:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F227C
0x000F2400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.44271
.rdata
0x000F4000
0x0002D76A
0x0002D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.14264
.data
0x00122000
0x0000A04C
0x00006400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.63469
.dtc
0x0012D000
0x00001188
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.92843
.dtd
0x0012F000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0659144
.phx
0x00130000
0x00000014
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00131000
0x00011B68
0x00011C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.17918
.reloc
0x00143000
0x0000CF74
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.59031

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST
2
4.28897
2216
UNKNOWN
Chinese - PRC
RT_ICON
3
3.47417
1384
UNKNOWN
Chinese - PRC
RT_ICON
4
3.02843
9640
UNKNOWN
Chinese - PRC
RT_ICON
5
2.82055
4264
UNKNOWN
Chinese - PRC
RT_ICON
6
2.44525
1128
UNKNOWN
Chinese - PRC
RT_ICON
7
2.04565
72
UNKNOWN
Chinese - PRC
RT_STRING
107
2.69913
90
UNKNOWN
Chinese - PRC
RT_GROUP_ICON
109
2.7627
38
UNKNOWN
Chinese - PRC
RT_MENU
132
7.98946
48166
UNKNOWN
Chinese - PRC
PNG

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
IMM32.dll
IPHLPAPI.DLL
KERNEL32.dll
MSIMG32.dll
NETAPI32.dll
OLEAUT32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start adobe photoshop@66746_34618.ex_.exe no specs adobe photoshop@66746_34618.ex_.exe

Process information

PID
CMD
Path
Indicators
Parent process
2532"C:\Users\admin\AppData\Local\Temp\Adobe photoshop@66746_34618.ex_.exe" C:\Users\admin\AppData\Local\Temp\Adobe photoshop@66746_34618.ex_.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
智能下载器
Exit code:
3221226540
Version:
3.2.19.526
Modules
Images
c:\users\admin\appdata\local\temp\adobe photoshop@66746_34618.ex_.exe
c:\systemroot\system32\ntdll.dll
2524"C:\Users\admin\AppData\Local\Temp\Adobe photoshop@66746_34618.ex_.exe" C:\Users\admin\AppData\Local\Temp\Adobe photoshop@66746_34618.ex_.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
智能下载器
Version:
3.2.19.526
Modules
Images
c:\users\admin\appdata\local\temp\adobe photoshop@66746_34618.ex_.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
Total events
29
Read events
22
Write events
7
Delete events
0

Modification events

(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
Adobe photoshop@66746_34618.ex_.exe
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2524) Adobe photoshop@66746_34618.ex_.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Adobe photoshop@66746_34618_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2524Adobe photoshop@66746_34618.ex_.exeC:\Users\admin\AppData\Roaming\GlobalMgr.dbtext
MD5:583BA5AA3F6EC3DF8E58DB6AA6AEB789
SHA256:BF9D9B1B0AA4F9EF5D775F4BA409BF3D69556E77EADFBA20E371B980ED77C8AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
10
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
2524
Adobe photoshop@66746_34618.ex_.exe
POST
39.108.27.173:80
http://x.93ne.com/qy/gl
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2524
Adobe photoshop@66746_34618.ex_.exe
39.108.27.173:80
x.93ne.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious

DNS requests

Domain
IP
Reputation
x.93ne.com
  • 39.108.27.173
  • 47.102.38.15
  • 47.95.181.45
malicious

Threats

PID
Process
Class
Message
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
2524
Adobe photoshop@66746_34618.ex_.exe
Misc activity
ADWARE [PTsecurity] Qjwmonkey Check-in
No debug info