analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Lucky Fixed.exe

Full analysis: https://app.any.run/tasks/df727cec-71af-42db-ac6b-a9ebccf82abf
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: November 29, 2020, 19:05:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

36196EE6FDD055921E35E579E63DF155

SHA1:

19F438A3F3535654CEB72C1A05A4E6EF2066991E

SHA256:

EB16A974F7EA32C2414C23B13FAA709C4C4DF07842B3917B91349BEEC12D6508

SSDEEP:

24576:gqv5ARkhhUF54clNf7+6uHAW92zt/sWu2BSMCqDoR7:UMo54clgLH+tkWJ0Nl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • Lucky Fixed.exe (PID: 988)
    • Stealing of credential data

      • Lucky Fixed.exe (PID: 988)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • Lucky Fixed.exe (PID: 988)
    • Checks for external IP

      • Lucky Fixed.exe (PID: 988)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Lucky Fixed.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Lucky Fixed.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x12688e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 1198592
LinkerVersion: 48
PEType: PE32
TimeStamp: 2086:11:19 08:06:15+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Oct-1950 00:37:59
Debug artifacts:
  • C:\Users\Vasia007\Downloads\Lucky.exe Fixed without other downloads\obj\Release\Lucky Fixed.pdb
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Lucky Fixed.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Lucky Fixed.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Oct-1950 00:37:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00124894
0x00124A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.31328
.rsrc
0x00128000
0x00000574
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.96124
.reloc
0x0012A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start lucky fixed.exe

Process information

PID
CMD
Path
Indicators
Parent process
988"C:\Users\admin\AppData\Local\Temp\Lucky Fixed.exe" C:\Users\admin\AppData\Local\Temp\Lucky Fixed.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
76
Read events
54
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
25
Unknown types
10

Dropped files

PID
Process
Filename
Type
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Computer.txt
MD5:
SHA256:
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\DotNetZip-niunj2du.tmp
MD5:
SHA256:
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\DotNetZip-hdgx3lfa.tmp
MD5:
SHA256:
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Screenshot.Jpegimage
MD5:D919457011E4E21BD82E3498BA184195
SHA256:0AA9660EE8B4578ED698009CB601D281F9E04A1DA0F3BA63B7CD6B2408EB2810
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\DotNetZip-eyn4dgnu.tmp
MD5:
SHA256:
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Grabber\browserwed.jpgimage
MD5:6B2BD888CBE462110A1B3E59F7F428B4
SHA256:ACC4264D37FE048AFCE271F7603D2035BA2BBDC959AE125D4EF256D4F15B7A86
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Grabber\todayfree.jpgimage
MD5:C7156A8900CD673F08D3020525D71D5D
SHA256:8C2AC5627CABA55C7538916B9F17C7DF69FCCBBA7EC40FE116E978A47A0CABAF
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Browsers\Cookies\Cookies_Mozilla.txttext
MD5:B9265145B0724A8CFF164F93B06B83FC
SHA256:D1B92521C343B4ACFD01E0EE9CEAE183BD385DD6F6C065430E32E46705271F8D
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\TZFwyRwLuuJuyDJFDNZ178BFBFF000506E3C4BA364778\78178BFBFF000506E3C4BA3647TZFwyRwLuuJuyDJFDNZ\Browsers\Passwords\Passwords_Mozilla.txttext
MD5:4C55FDC96001F900BFD8F1BB6B93D944
SHA256:7D20D9270553FB6C945004A73C2DC38F9E9ED8FF27362034DCD094F17340D971
988Lucky Fixed.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T19_06_09.6991250+00_001515sqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
988
Lucky Fixed.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
448 b
shared
988
Lucky Fixed.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
448 b
shared
988
Lucky Fixed.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
448 b
shared
988
Lucky Fixed.exe
GET
200
208.95.112.1:80
http://ip-api.com/xml
unknown
xml
448 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
988
Lucky Fixed.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious
988
Lucky Fixed.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
988
Lucky Fixed.exe
54.235.142.93:443
api.ipify.org
Amazon.com, Inc.
US
shared
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious

DNS requests

Domain
IP
Reputation
api.ipify.org
  • 54.235.142.93
  • 54.225.220.115
  • 54.204.14.42
  • 54.225.66.103
  • 50.19.252.36
  • 54.235.83.248
  • 54.235.182.194
  • 174.129.214.20
shared
ip-api.com
  • 208.95.112.1
shared
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
988
Lucky Fixed.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
988
Lucky Fixed.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
988
Lucky Fixed.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
988
Lucky Fixed.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
988
Lucky Fixed.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
988
Lucky Fixed.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
988
Lucky Fixed.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
988
Lucky Fixed.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
988
Lucky Fixed.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
988
Lucky Fixed.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1 ETPRO signatures available at the full report
No debug info