analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

explorer.exe

Full analysis: https://app.any.run/tasks/e09a2ec4-46f7-4a8b-a764-c2e29a3da369
Verdict: Malicious activity
Analysis date: June 08, 2018, 17:22:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

46572BF772DF5FCAF89ED670DCB422FF

SHA1:

15A3429487AB2F15B752AD178975D50A12D168AF

SHA256:

F8396E2CC8BD18E17F359458DAC8659C5ECF0FCE9373E731DDD3D574A2599B58

SSDEEP:

1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVSQ3+:UVqoCl/YgjxEufVU0TbTyDDalx+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 3416)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2640)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3416)
      • explorer.exe (PID: 4092)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • spoolsv.exe (PID: 3452)
      • explorer.exe (PID: 3404)
    • Removes files from Windows directory

      • spoolsv.exe (PID: 3452)
      • explorer.exe (PID: 3404)
      • explorer.exe (PID: 4092)
    • Creates files in the Windows directory

      • spoolsv.exe (PID: 3452)
      • explorer.exe (PID: 4092)
      • explorer.exe (PID: 3404)
    • Starts itself from another location

      • explorer.exe (PID: 3404)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 4092)
      • explorer.exe (PID: 3404)
      • spoolsv.exe (PID: 3452)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: TJprojMain.exe
InternalName: TJprojMain
ProductVersion: 1
FileVersion: 1
ProductName: Project1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x290c
UninitializedDataSize: -
InitializedDataSize: 12288
CodeSize: 106496
LinkerVersion: 6
PEType: PE32
TimeStamp: 2013:04:01 09:08:22+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2013 07:08:22
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2013 07:08:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000191D4
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.7348
.data
0x0001B000
0x0000180C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0001D000
0x000013F0
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.9275

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.71018
999
UNKNOWN
English - United States
RT_MANIFEST
30001
7.46701
3280
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start explorer.exe no specs explorer.exe explorer.exe spoolsv.exe svchost.exe spoolsv.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2708"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.00
3404"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
4092c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
3452c:\windows\resources\spoolsv.exe SEc:\windows\resources\spoolsv.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
3416c:\windows\resources\svchost.exec:\windows\resources\svchost.exe
spoolsv.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
1968c:\windows\resources\spoolsv.exe PRc:\windows\resources\spoolsv.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
2640schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:25 /fC:\Windows\system32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
13
Read events
5
Write events
8
Delete events
0

Modification events

(PID) Process:(3404) explorer.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(4092) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(4092) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(3416) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(3416) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(4092) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(3416) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1968spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DF70C1D9A385519BCD.TMP
MD5:
SHA256:
3452spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DFDAD3F456DECB6EA0.TMP
MD5:
SHA256:
3404explorer.exeC:\Users\admin\AppData\Local\Temp\~DFEB744809D60385E6.TMP
MD5:
SHA256:
3404explorer.exeC:\windows\resources\themes\explorer.exeexecutable
MD5:D41AF3361441174270AE760B08DC8D69
SHA256:96A78D3324D1AFA1B3F8A3F9AE90699498D9D6E55841D3E04A5CD7CE12527855
4092explorer.exeC:\windows\resources\spoolsv.exeexecutable
MD5:1B1D12DD8AFAAC3815835D10DE450189
SHA256:7A76FE65B9BF9CEB744B6BEEF0E41707B9F5F22BA24648CEC79545FDA4194852
3452spoolsv.exeC:\windows\resources\svchost.exeexecutable
MD5:240FDDBD3CA48F4A34A1481AFEE40EDD
SHA256:B463BC7D16A88EA77BAB13E9AD686DF1B5EABD0D921FDB12349542F4780D5B41
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info