analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

webplugin.exe

Full analysis: https://app.any.run/tasks/86fdf9dc-38d7-4724-a3a0-a6114ec5850a
Verdict: Malicious activity
Analysis date: August 17, 2019, 16:35:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

8D208A2F0B163F64F8893E5DF5EAC922

SHA1:

DBCEB963584DB9CA1459DA1E9E8B44D7C0D740E3

SHA256:

FD9209C88FCF0FC312F972D20BB81EBA3F33520FFFEFE1F4BB62FAF2F8D1E207

SSDEEP:

24576:hWtPILVj6ZPH4goZFqI7JYMIDXcC0Zy974J:otPI4ZPZoZFqI7BoctZX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • webplugin.exe (PID: 2268)
    • Application was dropped or rewritten from another process

      • WebActiveEXE.exe (PID: 3564)
      • TimeGridEXE.exe (PID: 3692)
    • Loads dropped or rewritten executable

      • WebActiveEXE.exe (PID: 3564)
      • TimeGridEXE.exe (PID: 3692)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • webplugin.exe (PID: 2268)
    • Creates files in the user directory

      • webplugin.exe (PID: 2268)
    • Creates files in the program directory

      • webplugin.exe (PID: 2268)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • webplugin.exe (PID: 2268)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:12:05 23:50:46+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 23552
InitializedDataSize: 119808
UninitializedDataSize: 1024
EntryPoint: 0x323c
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.1.0.4
ProductVersionNumber: 3.1.0.4
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: ASCII
FileVersion: 3.1.0.233063
ProductName: WebPlugin
ProductVersion: 3.1.0.233063

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2009 22:50:46
Detected languages:
  • English - United States
FileVersion: 3.1.0.233063
ProductName: WebPlugin
ProductVersion: 3.1.0.233063

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Dec-2009 22:50:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005A5A
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4177
.rdata
0x00007000
0x00001190
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.18163
.data
0x00009000
0x0001AF98
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.70903
.ndata
0x00024000
0x00009000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002D000
0x00005778
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.83975

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21482
958
UNKNOWN
English - United States
RT_MANIFEST
2
0
3752
UNKNOWN
English - United States
RT_ICON
3
0
2216
UNKNOWN
English - United States
RT_ICON
4
0
1384
UNKNOWN
English - United States
RT_ICON
5
0
1128
UNKNOWN
English - United States
RT_ICON
6
0
744
UNKNOWN
English - United States
RT_ICON
7
0
296
UNKNOWN
English - United States
RT_ICON
103
3.09321
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start webplugin.exe no specs webplugin.exe webactiveexe.exe timegridexe.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Users\admin\AppData\Local\Temp\webplugin.exe" C:\Users\admin\AppData\Local\Temp\webplugin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
3.1.0.233063
2268"C:\Users\admin\AppData\Local\Temp\webplugin.exe" C:\Users\admin\AppData\Local\Temp\webplugin.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
3.1.0.233063
3564"C:\Program Files\webrec\WEB30\WebPlugin\WebActiveEXE.exe" /regserverC:\Program Files\webrec\WEB30\WebPlugin\WebActiveEXE.exe
webplugin.exe
User:
admin
Integrity Level:
HIGH
Description:
WebActiveEXE Module
Exit code:
0
Version:
1, 0, 0, 1
3692"C:\Program Files\webrec\WEB30\WebPlugin\TimeGridEXE.exe" /regserverC:\Program Files\webrec\WEB30\WebPlugin\TimeGridEXE.exewebplugin.exe
User:
admin
Integrity Level:
HIGH
Description:
TimeGridEXE Module
Exit code:
0
Version:
1, 0, 0, 1
3984regsvr32 /s "atl.dll"C:\Windows\system32\regsvr32.exewebplugin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
406
Read events
341
Write events
0
Delete events
0

Modification events

No data
Executable files
14
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2268webplugin.exeC:\Users\admin\AppData\Local\Temp\nsrA29E.tmp
MD5:
SHA256:
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\npTimeGrid.dllexecutable
MD5:B26BB8BB36BE191D878061EAB47F0ACA
SHA256:EA772FC2460A56069ECD7C7F58E24985BA1DCF411E44A7EEDD41F37BAE70DEBE
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\dhplay.dllexecutable
MD5:8745BCC7D748B4557C8ABBBB211E7E27
SHA256:5C39F9B51F63180C3222BA5AAB3BD57F9D8DD864FFB8A9E5F462B9BC5C410A76
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\timeAxesDll.dllexecutable
MD5:C574C287DF2039E1202B62B215C49DFD
SHA256:9550910E4AEE3A40AC7B094E9A2920CEE1B1C69C6EE3315DDD1F07410A01ED87
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\mpeg4dec.dllexecutable
MD5:2A782785252DBAAFB04D853B0466BD0D
SHA256:A1CAB3C9D30F349D0A0F4C3333A86166EAB63F6B53E1B6CF7B31FFA10F42379A
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\uninst.exeexecutable
MD5:2B603A6B38DEE471F898A8E3EFE748AC
SHA256:AB5EBD3F8D1AD813B089645E3294DFB81D5D2F01F6A1C87B257FFD770AB0FD59
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\TimeGridEXE.exeexecutable
MD5:8F027F2BEB045BA212C72FAAD5031E7A
SHA256:BFCD74044E319555675C30F6F797A37EC02976C1996B102ACBE29C82173E1FDF
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\npmedia.dllexecutable
MD5:01AA1F9F2E368F96EAED5CCEB4DB7943
SHA256:77DE55DA3D2DB1F6A10CD291DF3D8E247F02A82EB24655BF2A976F47FB9E3A83
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\dhnetsdk.dllexecutable
MD5:2E4869E7E9BC4C7D249F3F677B58AAE6
SHA256:0B4157D01A6B063576876A72F8ACEBEE963A43AD059526E616AF8CD174F1E3AF
2268webplugin.exeC:\Program Files\webrec\WEB30\WebPlugin\WebActiveEXE.exeexecutable
MD5:B7313DE88EDDB28E9EFDEF7D626C1501
SHA256:5C7489F35FC402141B02CBAB908134FF14876268362AE4502AF99849F6BEACD7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
WebActiveEXE.exe
Load playsdk.dll dynamically