analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ussf.exe

Full analysis: https://app.any.run/tasks/c2f72383-7f36-41fd-92a1-959e1fae11c0
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 17, 2019, 22:01:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
autoit
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E9CFCBB1784EF5232C4E3143B231A826

SHA1:

3528C9C45F3E99FD5922B509E5A77313A7A0E33F

SHA256:

D9076BF31BCF4107B85D4BF368D752F6DEBE58F9CCE8B50F0A50FECE2243DA38

SSDEEP:

24576:WdmH36cY0IstVMSNL/Lb7I2eEHvKBll4CkI30RyTC8EsvEmbAf+:jX6x+VpNLjb9HvKvl4kEX8tvEmx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • unzip.exe (PID: 2352)
      • unzip.exe (PID: 2632)
      • 7z.exe (PID: 3620)
      • 7z.exe (PID: 3356)
      • PEiD.exe (PID: 2180)
      • PEiD.exe (PID: 2732)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • ussf.exe (PID: 3176)
      • rundll32.exe (PID: 3280)
      • rundll32.exe (PID: 3756)
    • Uses RUNDLL32.EXE to load library

      • ussf.exe (PID: 3176)
    • Executable content was dropped or overwritten

      • ussf.exe (PID: 3176)
    • Starts CMD.EXE for commands execution

      • ussf.exe (PID: 3176)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

CompiledScript: AutoIt v3 Script : 3, 2, 12, 1
FileVersion: 3, 2, 12, 1
FileDescription: -
CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0017
ProductVersionNumber: 3.2.12.1
FileVersionNumber: 3.2.12.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x54bbe
UninitializedDataSize: -
InitializedDataSize: 144896
CodeSize: 412672
LinkerVersion: 8
PEType: PE32
TimeStamp: 2008:06:12 10:50:53+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jun-2008 08:50:53
Detected languages:
  • English - United Kingdom
FileDescription: -
FileVersion: 3, 2, 12, 1
CompiledScript: AutoIt v3 Script : 3, 2, 12, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 12-Jun-2008 08:50:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00064BF7
0x00064C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69735
.rdata
0x00066000
0x0000B936
0x0000BA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.80929
.data
0x00072000
0x0000E6B8
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.87876
.rsrc
0x00081000
0x000092B8
0x00009400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.47384

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.11386
931
UNKNOWN
English - United Kingdom
RT_MANIFEST
2
5.46601
1384
UNKNOWN
English - United Kingdom
RT_ICON
3
3.89369
744
UNKNOWN
English - United Kingdom
RT_ICON
4
6.72545
2216
UNKNOWN
English - United Kingdom
RT_ICON
5
3.68883
1640
UNKNOWN
English - United Kingdom
RT_ICON
6
6.51467
3752
UNKNOWN
English - United Kingdom
RT_ICON
7
3.31939
1432
UNKNOWN
English - United Kingdom
RT_STRING
8
3.28624
1680
UNKNOWN
English - United Kingdom
RT_STRING
9
3.29414
1152
UNKNOWN
English - United Kingdom
RT_STRING
10
3.29575
1476
UNKNOWN
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MPR.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
VERSION.dll
WINMM.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
13
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start ussf.exe peid.exe no specs cmd.exe no specs 7z.exe no specs cmd.exe no specs unzip.exe no specs rundll32.exe no specs rundll32.exe no specs peid.exe no specs cmd.exe no specs 7z.exe no specs cmd.exe no specs unzip.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3176"C:\Users\admin\AppData\Local\Temp\ussf.exe" C:\Users\admin\AppData\Local\Temp\ussf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
3, 2, 12, 1
2180C:\Users\admin\AppData\Local\Temp\PEiD.exe -hard "C:\Program Files\FileZilla FTP Client\filezilla.exe"C:\Users\admin\AppData\Local\Temp\PEiD.exeussf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2888C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\7z.exe" l "C:\Program Files\FileZilla FTP Client\filezilla.exe""C:\Windows\system32\cmd.exeussf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3356"C:\Users\admin\AppData\Local\Temp\7z.exe" l "C:\Program Files\FileZilla FTP Client\filezilla.exe"C:\Users\admin\AppData\Local\Temp\7z.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3864C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\unzip.exe" -l "C:\Program Files\FileZilla FTP Client\filezilla.exe""C:\Windows\system32\cmd.exeussf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
9
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2352"C:\Users\admin\AppData\Local\Temp\unzip.exe" -l "C:\Program Files\FileZilla FTP Client\filezilla.exe"C:\Users\admin\AppData\Local\Temp\unzip.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
9
3280"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\Wininet.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exeussf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3756"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\Wininet.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exeussf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732C:\Users\admin\AppData\Local\Temp\PEiD.exe -hard "C:\Program Files\DVD Maker\DVDMaker.exe"C:\Users\admin\AppData\Local\Temp\PEiD.exeussf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3096C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\7z.exe" l "C:\Program Files\DVD Maker\DVDMaker.exe""C:\Windows\system32\cmd.exeussf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 318
Read events
935
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3176ussf.exeC:\Users\admin\AppData\Local\Temp\aut5514.tmp
MD5:
SHA256:
3176ussf.exeC:\Users\admin\AppData\Local\Temp\aut590D.tmp
MD5:
SHA256:
3176ussf.exeC:\Users\admin\AppData\Local\Temp\aut59BA.tmp
MD5:
SHA256:
3176ussf.exeC:\Users\admin\AppData\Local\Temp\unzip.exeexecutable
MD5:75375C22C72F1BEB76BEA39C22A1ED68
SHA256:8D9B5190AACE52A1DB1AC73A65EE9999C329157C8E88F61A772433323D6B7A4A
3176ussf.exeC:\Users\admin\AppData\Local\Temp\PEiD.exeexecutable
MD5:4F03D2E68DFFE132C4F839D7723B4AF9
SHA256:380275CB0355B7DD50435AADD817F804FF3F10109CCB86F9E03A5450128ECCF1
3176ussf.exeC:\Users\admin\AppData\Local\Temp\7z.exeexecutable
MD5:08F61F0B620E135C65CF91DCCC7185A9
SHA256:CF6FA6E89126EBCF7F3AF923C2C802268ADB697BA704703CA8EA6E8EF8A84058
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3176
ussf.exe
GET
404
69.163.216.169:80
http://softwareelite.com/wpi/updatechecker.php
US
html
338 b
malicious
3176
ussf.exe
GET
404
69.163.216.169:80
http://softwareelite.com/wpi/updatechecker.php
US
html
338 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
ussf.exe
69.163.216.169:80
softwareelite.com
New Dream Network, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.google.com
  • 172.217.21.228
whitelisted
softwareelite.com
  • 69.163.216.169
malicious

Threats

PID
Process
Class
Message
3176
ussf.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
3176
ussf.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
2 ETPRO signatures available at the full report
No debug info