analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe

Full analysis: https://app.any.run/tasks/1801c641-9c35-4c3c-ac3f-33e59a605051
Verdict: Malicious activity
Analysis date: August 23, 2021, 11:32:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

33CCDDCA2B2510A76F2D2B66A99489AF

SHA1:

FA0E9D4829EA8A97481D0FBB4440231F153EF0B7

SHA256:

EABAC9BECAE98C41607619EA52ACFC763AFB8918034636591E6F9A800104FB83

SSDEEP:

49152:4VJjEsVXXpDYALLRENU9Qd+buk8u/HxjCLdJdZc4rgDQMHLZQB+ELtH1PDCYxEBl:4VJjEeXWU9w6ZZHEXJ/BPLdtSf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
    • Drops executable file immediately after starts

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 584)
  • SUSPICIOUS

    • Reads the computer name

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
      • Avira.Spotlight.Bootstrapper.exe (PID: 2768)
    • Checks supported languages

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
      • Avira.Spotlight.Bootstrapper.exe (PID: 2768)
    • Drops a file with a compile date too recent

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
    • Drops a file that was compiled in debug mode

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
    • Executable content was dropped or overwritten

      • avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe (PID: 3384)
    • Reads Environment values

      • Avira.Spotlight.Bootstrapper.exe (PID: 2768)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 584)
      • WISPTIS.EXE (PID: 3704)
    • Reads the computer name

      • schtasks.exe (PID: 584)
      • WISPTIS.EXE (PID: 3704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:07:30 10:19:50+02:00
PEType: PE32
LinkerVersion: 14.28
CodeSize: 173568
InitializedDataSize: 5627392
UninitializedDataSize: -
EntryPoint: 0xe5f0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.18.1902
ProductVersionNumber: 1.0.18.1902
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Avira Operations GmbH & Co. KG
FileDescription: Avira Security
FileVersion: 1.0.18.1902
InternalName: avira.exe
LegalCopyright: Copyright © 2021 Avira Operations GmbH & Co. KG and its Licensors
OriginalFileName: avira.exe
ProductName: Avira Security
ProductVersion: 1.0.18.1902

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jul-2021 08:19:50
Detected languages:
  • English - United States
Debug artifacts:
  • C:\bamboo-build\SPL-SBFW254-JOB1\Bootstrapper\Bootstrapper.Presetup\bin\Release\Avira.Spotlight.Bootstrapper.Presetup.pdb
CompanyName: Avira Operations GmbH & Co. KG
FileDescription: Avira Security
FileVersion: 1.0.18.1902
InternalName: avira.exe
LegalCopyright: Copyright © 2021 Avira Operations GmbH & Co. KG and its Licensors
OriginalFilename: avira.exe
ProductName: Avira Security
ProductVersion: 1.0.18.1902

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 30-Jul-2021 08:19:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002A58A
0x0002A600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62843
.rdata
0x0002C000
0x00011352
0x00011400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.34771
.data
0x0003E000
0x000020EC
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.65107
.didat
0x00041000
0x00000008
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0611629
.rsrc
0x00042000
0x00547FA8
0x00548000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.48756
.reloc
0x0058A000
0x00002588
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56676

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.14581
1734
UNKNOWN
English - United States
RT_MANIFEST
2
2.39986
67624
UNKNOWN
English - United States
RT_ICON
3
2.49457
38056
UNKNOWN
English - United States
RT_ICON
4
2.65675
16936
UNKNOWN
English - United States
RT_ICON
5
2.80124
9640
UNKNOWN
English - United States
RT_ICON
6
3.07284
4264
UNKNOWN
English - United States
RT_ICON
7
3.46786
2440
UNKNOWN
English - United States
RT_ICON
8
3.88962
1128
UNKNOWN
English - United States
RT_ICON
ANTIVIRUSSETUP.INF
3.51336
582
UNKNOWN
English - United States
BIN
AVIRA.COMMON.GUARDS.DLL
6.976
25120
UNKNOWN
English - United States
BIN

Imports

ADVAPI32.dll
KERNEL32.dll
Secur32.dll (delay-loaded)
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe no specs avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe schtasks.exe no specs avira.spotlight.bootstrapper.exe no specs wisptis.exe no specs wisptis.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3208"C:\Users\admin\AppData\Local\Temp\avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe" C:\Users\admin\AppData\Local\Temp\avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeExplorer.EXE
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira Security
Exit code:
3221226540
Version:
1.0.18.1902
3384"C:\Users\admin\AppData\Local\Temp\avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe" C:\Users\admin\AppData\Local\Temp\avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe
Explorer.EXE
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
HIGH
Description:
Avira Security
Version:
1.0.18.1902
584"C:\Windows\system32\schtasks.exe" /Create /Xml "C:\Users\admin\AppData\Local\Temp\.CR.14609\Avira_Security_Installation.xml" /F /TN "Avira_Security_Installation"C:\Windows\system32\schtasks.exeavira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2768"C:\Users\admin\AppData\Local\Temp\.CR.17083\Avira.Spotlight.Bootstrapper.exe" "C:\Users\admin\AppData\Local\Temp\.CR.17083\Avira.Spotlight.Bootstrapper.exe" OriginalFileName=avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeC:\Users\admin\AppData\Local\Temp\.CR.17083\Avira.Spotlight.Bootstrapper.exeavira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
HIGH
Description:
Avira Security
Version:
1.0.18.1902
3544"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;C:\Windows\SYSTEM32\WISPTIS.EXEAvira.Spotlight.Bootstrapper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Pen and Touch Input Component
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3704"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;C:\Windows\SYSTEM32\WISPTIS.EXEAvira.Spotlight.Bootstrapper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Pen and Touch Input Component
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
723
Read events
674
Write events
49
Delete events
0

Modification events

(PID) Process:(3384) avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Avira.Spotlight.Bootstrapper.exe
Operation:writeName:NoStartPage
Value:
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\{80b8c23c-16e0-4cd8-bbc3-cecec9a78b79}
Operation:writeName:telemetry
Value:
c728bf4b7022401a90bbb604d18211359ee24f32
(PID) Process:(2768) Avira.Spotlight.Bootstrapper.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
Avira.Spotlight.Bootstrapper.exe
(PID) Process:(3704) WISPTIS.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
WISPTIS.EXE
(PID) Process:(3704) WISPTIS.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Wisp\Touch
Operation:writeName:TouchGate
Value:
1
(PID) Process:(3704) WISPTIS.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Wisp\MultiTouch
Operation:writeName:MultiTouchEnabled
Value:
1
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3384avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeC:\Users\admin\AppData\Local\Temp\.CR.14609\Avira_Security_Installation.xmlxml
MD5:E48A5230CD0E2E164FA89C07F035162B
SHA256:A5B1A92C4529DCAD9E80FFBA0D7AECCFEF63696F371082E2A940433ECC591FD8
3384avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeC:\Users\admin\AppData\Local\Temp\.CR.14162\avira_en_froe3_387913681-1584037423__sfc8-spotlight-release.exeexecutable
MD5:33CCDDCA2B2510A76F2D2B66A99489AF
SHA256:EABAC9BECAE98C41607619EA52ACFC763AFB8918034636591E6F9A800104FB83
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info