analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_110.exe

Full analysis: https://app.any.run/tasks/22d4c74b-46e5-426f-b04f-7f1df14ccced
Verdict: Malicious activity
Analysis date: June 12, 2019, 01:06:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F977008DE8B886F1684E219DA6576A03

SHA1:

505B7BE31713C53DAC5DF78A1706C49052FA1CFA

SHA256:

C8C3249474335D57D963009C6B3D1E9EB5AA39DCFE1E2D090DED5552E280886E

SSDEEP:

49152:OA/QzcgBvHYSyoD5H9hoCtV2NYBH61h+G:OwQwC5y25HDtVT2+G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Windows Security System.exe (PID: 3872)
  • SUSPICIOUS

    • Creates files in the user directory

      • Windows Security System.exe (PID: 3872)
    • Creates files in the program directory

      • sample_110.exe (PID: 1856)
    • Starts CMD.EXE for commands execution

      • sample_110.exe (PID: 1856)
    • Reads internet explorer settings

      • Windows Security System.exe (PID: 3872)
    • Executable content was dropped or overwritten

      • sample_110.exe (PID: 1856)
    • Reads Internet Cache Settings

      • Windows Security System.exe (PID: 3872)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductName: HaulConverter
OriginalFileName: haulconverter.exe
InternalName: HaulConverter
ProductVersion: 3.3.0
FileVersion: 3.3.0
FileDescription: HaulConverter
CompanyName: SanDisk
LegalCopyright: Copyright SanDisk
CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.3.0.0
FileVersionNumber: 3.3.0.8991
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xdc10
UninitializedDataSize: -
InitializedDataSize: 14301184
CodeSize: 52736
LinkerVersion: 10
PEType: PE32
TimeStamp: 2012:07:16 23:52:44+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2012 21:52:44
Detected languages:
  • English - United Kingdom
  • English - United States
LegalCopyright: Copyright SanDisk
CompanyName: SanDisk
FileDescription: HaulConverter
FileVersion: 3.3.0
ProductVersion: 3.3.0
InternalName: HaulConverter
OriginalFilename: haulconverter.exe
ProductName: HaulConverter

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Jul-2012 21:52:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000CC9A
0x0000CE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.25566
.rdata
0x0000E000
0x00268350
0x00268400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.54294
.data
0x00277000
0x00B3A658
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.61689
.rsrc
0x00DB2000
0x00000A60
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.70815

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00089
887
UNKNOWN
English - United States
RT_MANIFEST

Imports

COMCTL32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start sample_110.exe no specs sample_110.exe windows security system.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Users\admin\Desktop\sample_110.exe" C:\Users\admin\Desktop\sample_110.exeexplorer.exe
User:
admin
Company:
SanDisk
Integrity Level:
MEDIUM
Description:
HaulConverter
Exit code:
3221226540
Version:
3.3.0
1856"C:\Users\admin\Desktop\sample_110.exe" C:\Users\admin\Desktop\sample_110.exe
explorer.exe
User:
admin
Company:
SanDisk
Integrity Level:
HIGH
Description:
HaulConverter
Exit code:
0
Version:
3.3.0
3872"C:\Program Files\wss\Windows Security System.exe"C:\Program Files\wss\Windows Security System.exe
sample_110.exe
User:
admin
Company:
SanDisk
Integrity Level:
HIGH
Description:
HaulConverter
Version:
3.3.0
2536"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\Desktop\SAMPLE~1.EXE > nulC:\Windows\system32\cmd.exesample_110.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
340
Read events
305
Write events
34
Delete events
1

Modification events

(PID) Process:(1856) sample_110.exeKey:HKEY_CURRENT_USER\Software\EBE507BD0A68FD941475A3D12A204B9E
Operation:writeName:”³³
Value:
æã
(PID) Process:(3872) Windows Security System.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Security System
Value:
C:\Program Files\wss\Windows Security System.exe
(PID) Process:(1856) sample_110.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1856) sample_110.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3872) Windows Security System.exeKey:HKEY_CURRENT_USER\Software\EBE507BD0A68FD941475A3D12A204B9E
Operation:writeName:FR
Value:
0
(PID) Process:(3872) Windows Security System.exeKey:HKEY_CURRENT_USER\Software\EBE507BD0A68FD941475A3D12A204B9E
Operation:writeName:›´¸°
Value:
‚¼»±º¢¦õ†°¶ §¼¡¬õ†¬¦¡°¸
(PID) Process:(3872) Windows Security System.exeKey:HKEY_CURRENT_USER\Software\EBE507BD0A68FD941475A3D12A204B9E
Operation:writeName:…´¡½
Value:
–§º²§´¸õ“¼¹°¦‰¢¦¦‰‚¼»±º¢¦õ†°¶ §¼¡¬õ†¬¦¡°¸û°­°
(PID) Process:(3872) Windows Security System.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows Security System_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3872) Windows Security System.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows Security System_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3872) Windows Security System.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Windows Security System_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
21
Unknown types
4

Dropped files

PID
Process
Filename
Type
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\ErrorPageTemplate[1]
MD5:
SHA256:
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\errorPageStrings[1]
MD5:
SHA256:
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\dnserrordiagoff_webOC[2]html
MD5:3948EF3D9F9FB9FD68BFBBCDBDCFC605
SHA256:1D5E9DC7114347EF6C6E7A89EBE73CAB3FA45CC9728943A5FFB3CB91ADF6E8FE
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\dnserrordiagoff_webOC[1]html
MD5:3948EF3D9F9FB9FD68BFBBCDBDCFC605
SHA256:1D5E9DC7114347EF6C6E7A89EBE73CAB3FA45CC9728943A5FFB3CB91ADF6E8FE
3872Windows Security System.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Windows Security System\Windows Security System.lnklnk
MD5:6EC6BC3B728F3911490D90E5587582A7
SHA256:0E89E0E7F9F77A4885CDF466C16A7AAEE543CA5042E8BE5C207358F0A6055718
3872Windows Security System.exeC:\Users\admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Windows Security System.lnklnk
MD5:A23174BA1EEBBAA4BF89ABB205301244
SHA256:D5A265B10ECC0FDC1DD17911F24DE6B61B4A7F0C4F3C609C0B14ECC3447DA66A
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\dnserrordiagoff_webOC[1]html
MD5:3948EF3D9F9FB9FD68BFBBCDBDCFC605
SHA256:1D5E9DC7114347EF6C6E7A89EBE73CAB3FA45CC9728943A5FFB3CB91ADF6E8FE
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\httpErrorPagesScripts[1]text
MD5:E7CA76A3C9EE0564471671D500E3F0F3
SHA256:58268CA71A28973B756A48BBD7C9DC2F6B87B62AE343E582CE067C725275B63C
3872Windows Security System.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\down[1]image
MD5:555E83CE7F5D280D7454AF334571FB25
SHA256:70F316A5492848BB8242D49539468830B353DDAA850964DB4E60A6D2D7DB4880
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
gerssfn.com
unknown
allwinsecuritysys.com
unknown

Threats

No threats detected
No debug info