analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Alphalist v6.1 Setup.exe

Full analysis: https://app.any.run/tasks/8510d9d4-af24-44de-9590-b1e54c980a91
Verdict: Malicious activity
Analysis date: February 19, 2019, 08:18:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ta505
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

BDF8EE8D5D8201D1799870FDB16CFB31

SHA1:

D5991380DFA18335B003166B435CF1A581889916

SHA256:

EFC5AF30E5354830D14E2BD9107FD621B29105800DE7F05D5CB574F740F65B54

SSDEEP:

196608:EJcJpYisOPbKt8a8stT3D1AJm+Q+MPgE9vg0RvvsGhfbfdKvsH/ebyz19OB:ESJKi5zha1j+QdxxUGpkvg6owB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • Alphalist v6.1 Setup.exe (PID: 3880)
      • Alphalist v6.1 Setup.exe (PID: 3472)
      • bir1604v61.exe (PID: 3664)
      • val1604v61.exe (PID: 3688)
      • val1604v61.exe (PID: 3656)
    • Application was dropped or rewritten from another process

      • bir1604v61.exe (PID: 3664)
      • val1604v61.exe (PID: 3688)
      • val1604v61.exe (PID: 3656)
  • SUSPICIOUS

    • Application launched itself

      • Alphalist v6.1 Setup.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • Alphalist v6.1 Setup.exe (PID: 3472)
      • Alphalist v6.1 Setup.exe (PID: 3880)
    • Creates files in the program directory

      • Alphalist v6.1 Setup.exe (PID: 3472)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Alphalist v6.1 Setup.exe (PID: 3472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x31a3
UninitializedDataSize: 1024
InitializedDataSize: 162816
CodeSize: 25088
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:12:11 22:50:52+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Dec-2016 21:50:52
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Dec-2016 21:50:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006071
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43434
.rdata
0x00008000
0x00001352
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2373
.data
0x0000A000
0x000254F8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03725
.ndata
0x00030000
0x00016000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00046000
0x000026E8
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39807

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.2963
1059
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
English - United States
RT_ICON
3
3.91708
744
UNKNOWN
English - United States
RT_ICON
4
3.25755
296
UNKNOWN
English - United States
RT_ICON
103
2.64576
62
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70411
344
UNKNOWN
English - United States
RT_DIALOG
105
2.68372
512
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG
107
2.52183
160
UNKNOWN
English - United States
RT_DIALOG
110
2.82633
1638
UNKNOWN
English - United States
RT_BITMAP

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start alphalist v6.1 setup.exe alphalist v6.1 setup.exe val1604v61.exe bir1604v61.exe val1604v61.exe

Process information

PID
CMD
Path
Indicators
Parent process
3880"C:\Users\admin\AppData\Local\Temp\Alphalist v6.1 Setup.exe" C:\Users\admin\AppData\Local\Temp\Alphalist v6.1 Setup.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1223
3472"C:\Users\admin\AppData\Local\Temp\Alphalist v6.1 Setup.exe" /UAC:20110 /NCRC C:\Users\admin\AppData\Local\Temp\Alphalist v6.1 Setup.exe
Alphalist v6.1 Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1223
3688"C:\BIRALPHA61\val1604v61.exe" C:\BIRALPHA61\val1604v61.exe
explorer.exe
User:
admin
Company:
Bureau of Internal Revenue
Integrity Level:
MEDIUM
Description:
Alphalist Validation Module
Exit code:
0
Version:
1.1.1
3664"C:\BIRALPHA61\bir1604v61.exe" C:\BIRALPHA61\bir1604v61.exe
explorer.exe
User:
admin
Company:
Bureau of Internal Revenue
Integrity Level:
MEDIUM
Description:
Alphalist Data Entry System
Exit code:
0
Version:
5.0.0
3656"C:\BIRALPHA61\val1604v61.exe" C:\BIRALPHA61\val1604v61.exe
explorer.exe
User:
admin
Company:
Bureau of Internal Revenue
Integrity Level:
MEDIUM
Description:
Alphalist Validation Module
Exit code:
0
Version:
1.1.1
Total events
1 167
Read events
1 127
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
59
Text files
59
Unknown types
294

Dropped files

PID
Process
Filename
Type
3472Alphalist v6.1 Setup.exeC:\BIRALPHA61\bir1604v61.exeexecutable
MD5:1CCFE29E244DD36851425EA0C20FA0CD
SHA256:20824C12AF64C15D25B635DF600230BC72B44E783E2EBFD3C2D89D842825F88C
3472Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsoA119.tmp\modern-wizard.bmpimage
MD5:CBE40FD2B1EC96DAEDC65DA172D90022
SHA256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
3472Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsoA119.tmp\nsDialogs.dllexecutable
MD5:B3070CF20DB659FDFB3CB2ED38130E8D
SHA256:F2C1409FAF2952C1C91F4B5495158EF5C7D1A1DB6EEA4A18F163574BD52FCAD0
3472Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsoA119.tmp\System.dllexecutable
MD5:3F176D1EE13B0D7D6BD92E1C7A0B9BAE
SHA256:FA4AB1D6F79FD677433A31ADA7806373A789D34328DA46CCB0449BBF347BD73E
3472Alphalist v6.1 Setup.exeC:\BIRALPHA61\BIR.ICOimage
MD5:963169A0D01F352202A69C65DDE1F876
SHA256:F8166FD6B3F9770CA43B44F7C9965AB2A9BE8B42DA207FE3B24FB7CB4195D7F6
3472Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsoA119.tmp\UAC.dllexecutable
MD5:4814167AA1C7EC892E84907094646FAA
SHA256:32DD7269ABF5A0E5DB888E307D9DF313E87CEF4F1B597965A9D8E00934658822
3472Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsoA119.tmp\modern-header.bmpimage
MD5:4187288F31C5C17F65652F79B8052E8F
SHA256:848B090AA4C3FFB6930FB907504109C5DABBE648E7E56CAC62E0DD85014D8F92
3880Alphalist v6.1 Setup.exeC:\Users\admin\AppData\Local\Temp\nsr9B6C.tmp\UAC.dllexecutable
MD5:4814167AA1C7EC892E84907094646FAA
SHA256:32DD7269ABF5A0E5DB888E307D9DF313E87CEF4F1B597965A9D8E00934658822
3472Alphalist v6.1 Setup.exeC:\BIRALPHA61\WIZSTYLE.VCTfpt
MD5:FE876F5BDEC3074739FFB4283D28FEF5
SHA256:BF78FC65404080B051F995BDD568AB5DCEEE831A12CC67ED2916712291C8AE19
3472Alphalist v6.1 Setup.exeC:\BIRALPHA61\Uninstall.exeexecutable
MD5:6000C55D39024F55EADE61D81225AF08
SHA256:0C3D904DBDD2B936D95E0E558CA281675BCE5B6ACC45D3B3BA3AD54EDE821F73
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.
val1604v61.exe
Invalid parameter passed to C runtime function.