analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe

Full analysis: https://app.any.run/tasks/04f00bbb-df2a-4078-9f1e-9381e0876b71
Verdict: Malicious activity
Analysis date: September 30, 2020, 08:53:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F1FF3AC72AED986A6D319FFF11C3DADA

SHA1:

2F00802B735C2A7353B9223A6F0CF6AA14EFB17A

SHA256:

FAE48FF2F1CF1C9B48EB60E588AAE24203440FFCE87C19EA845952ABD0FEF42D

SSDEEP:

12288:YkYF1juN03f0iQG50ZdmUsQ51pWhNiNUbJU13HX0McEfMO8qx:Y1HI0P0iQzEQ5PWziFqqX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • notepad.exe (PID: 2856)
    • Actions looks like stealing of personal data

      • 2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe (PID: 3656)
  • SUSPICIOUS

    • Application launched itself

      • 2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe (PID: 3808)
    • Creates files in the user directory

      • notepad.exe (PID: 2856)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 390656
InitializedDataSize: 367616
UninitializedDataSize: -
EntryPoint: 0x60554
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0005F59C
0x0005F600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5452
DATA
0x00061000
0x00017C1C
0x00017E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.07923
BSS
0x00079000
0x00000C95
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0007A000
0x000021B4
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.02227
.tls
0x0007D000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0007E000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0007F000
0x00006904
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64956
.rsrc
0x00086000
0x00038EBC
0x00039000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.85688

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.01924
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
2
2.80231
308
Latin 1 / Western European
English - United States
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
English - United States
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
English - United States
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
English - United States
RT_CURSOR
333
7.49052
421
Latin 1 / Western European
English - United States
RT_HTML
1000
7.75159
131505
Latin 1 / Western European
English - United States
RT_CURSOR
4081
3.17025
272
Latin 1 / Western European
English - United States
RT_STRING

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe no specs notepad.exe 2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe 2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3808"C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe" C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2856"C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe
2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3656"C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe" C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe
2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe
User:
admin
Integrity Level:
MEDIUM
1076"C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe" 2 3656 3919453C:\Users\admin\Desktop\2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
Total events
51
Read events
51
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2856notepad.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App Data.vbstext
MD5:6CC2EE65045E86A6E2D6ED93612EC461
SHA256:86688CE7E2B8287C79494BAA2A3B101F122D5AFCB5061EB4DD59DD3E8C36DBAA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3656
2f00802b735c2a7353b9223a6f0cf6aa14efb17a.exe
103.53.192.99:587
mail.tripondasi.com
PT. Maxindo Content Solution
ID
unknown

DNS requests

Domain
IP
Reputation
mail.tripondasi.com
  • 103.53.192.99
unknown

Threats

No threats detected
No debug info