analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://softpedia-secure-download.com/dl/15568fdfa75a14874a3c5fe0afc86ed0/5bad3c7d/100231641/software/internet/softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel.exe

Full analysis: https://app.any.run/tasks/bb244fa4-de97-45a8-ada6-581ac2fcd080
Verdict: Malicious activity
Analysis date: September 27, 2018, 20:25:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

996C6E16DCF26327DA1BFD34B8C09FF3

SHA1:

C7954F2AC919C9EB56924D0FABF8032213953760

SHA256:

B15790825DFC134871040D1E67D441A1AF21E7FEC4993FE90E2072F4C70226C1

SSDEEP:

3:N8He4XAIDDKCPFWD0xWTAjzokNGKUKWKoAkS+QBuRp/K2SFM38xLmn:2+aA2DKaFWHMjdTWKoAdwZK2Z38xLc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vpnsetup.exe (PID: 1964)
      • vpnsetup.exe (PID: 2512)
      • vpnclient.exe (PID: 1780)
      • vpnclient.exe (PID: 624)
      • vpncmd.exe (PID: 3452)
      • vpncmgr.exe (PID: 2476)
    • Loads dropped or rewritten executable

      • vpnsetup.exe (PID: 2512)
      • vpnsetup.exe (PID: 1964)
      • vpnclient.exe (PID: 1780)
      • windanr.exe (PID: 2220)
      • conhost.exe (PID: 3688)
      • DllHost.exe (PID: 2296)
      • consent.exe (PID: 3544)
      • iexplore.exe (PID: 4012)
      • iexplore.exe (PID: 2916)
      • cscript.exe (PID: 1996)
      • DllHost.exe (PID: 600)
      • cscript.exe (PID: 276)
      • softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe (PID: 3216)
      • conhost.exe (PID: 2200)
      • cscript.exe (PID: 3580)
      • conhost.exe (PID: 3188)
      • conhost.exe (PID: 3144)
      • cscript.exe (PID: 3824)
      • vpnclient.exe (PID: 624)
      • cscript.exe (PID: 3508)
      • SearchFilterHost.exe (PID: 3500)
      • cscript.exe (PID: 3764)
      • conhost.exe (PID: 2552)
      • DllHost.exe (PID: 2284)
      • conhost.exe (PID: 2732)
      • vpncmd.exe (PID: 3452)
      • conhost.exe (PID: 2704)
      • vpncmgr.exe (PID: 2476)
      • AUDIODG.EXE (PID: 3992)
    • Writes to a start menu file

      • vpnsetup.exe (PID: 2512)
    • Changes the autorun value in the registry

      • vpnsetup.exe (PID: 2512)
  • SUSPICIOUS

    • Application launched itself

      • vpnsetup.exe (PID: 1964)
    • Executable content was dropped or overwritten

      • vpnsetup.exe (PID: 1964)
      • softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe (PID: 3216)
      • vpnsetup.exe (PID: 2512)
      • vpnclient.exe (PID: 1780)
      • vpnclient.exe (PID: 624)
      • vpncmd.exe (PID: 3452)
      • vpncmgr.exe (PID: 2476)
    • Creates files in the program directory

      • vpnclient.exe (PID: 1780)
      • vpnsetup.exe (PID: 2512)
    • Creates files in the Windows directory

      • vpnclient.exe (PID: 1780)
      • vpncmd.exe (PID: 3452)
    • Executes scripts

      • vpnsetup.exe (PID: 2512)
    • Modifies the open verb of a shell class

      • vpnsetup.exe (PID: 2512)
    • Creates a software uninstall entry

      • vpnsetup.exe (PID: 2512)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2916)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4012)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4012)
      • iexplore.exe (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
29
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe vpnsetup.exe vpnsetup.exe cscript.exe no specs cscript.exe no specs cscript.exe no specs cscript.exe no specs cscript.exe no specs cscript.exe no specs vpnclient.exe vpnclient.exe windanr.exe no specs consent.exe no specs Profile Notification Host no specs Profile Notification Host no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs searchfilterhost.exe no specs Thumbnail Cache Out of Proc Server no specs vpncmd.exe conhost.exe no specs audiodg.exe no specs vpncmgr.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4012"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2916 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3216"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe
iexplore.exe
User:
admin
Company:
SoftEther VPN Project at University of Tsukuba, Japan.
Integrity Level:
MEDIUM
Description:
SoftEther VPN
Exit code:
0
Version:
4, 25, 0, 9656
1964"C:\Users\admin\AppData\Local\Temp\VPN_8A6E\vpnsetup.exe" /CALLERSFXPATH:"C:\Users\admin\AppData\Local\Temp\VPN_8A6E\installer.cache" /ISEASYINSTALLER:0C:\Users\admin\AppData\Local\Temp\VPN_8A6E\vpnsetup.exe
softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe
User:
admin
Company:
SoftEther VPN Project at University of Tsukuba, Japan.
Integrity Level:
MEDIUM
Description:
SoftEther VPN
Exit code:
0
Version:
4, 25, 0, 9656
2512"C:\Users\admin\AppData\Local\Temp\VPN_8A6E\vpnsetup.exe" /CALLERSFXPATH:"C:\Users\admin\AppData\Local\Temp\VPN_8A6E\installer.cache" /ISEASYINSTALLER:0 /UAC:trueC:\Users\admin\AppData\Local\Temp\VPN_8A6E\vpnsetup.exe
vpnsetup.exe
User:
admin
Company:
SoftEther VPN Project at University of Tsukuba, Japan.
Integrity Level:
HIGH
Description:
SoftEther VPN
Exit code:
0
Version:
4, 25, 0, 9656
1996C:\Windows\system32\cscript.exe "C:\Users\admin\AppData\Local\Temp\VPN_FFE2\winfire_1EA65D4DF09B.vbs"C:\Windows\system32\cscript.exevpnsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3508C:\Windows\system32\cscript.exe "C:\Users\admin\AppData\Local\Temp\VPN_FFE2\winfire_7FE6B811D65B.vbs"C:\Windows\system32\cscript.exevpnsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3824C:\Windows\system32\cscript.exe "C:\Users\admin\AppData\Local\Temp\VPN_FFE2\winfire_8662E404CDBE.vbs"C:\Windows\system32\cscript.exevpnsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
276C:\Windows\system32\cscript.exe "C:\Users\admin\AppData\Local\Temp\VPN_FFE2\winfire_4C1212C9EEDD.vbs"C:\Windows\system32\cscript.exevpnsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3764C:\Windows\system32\cscript.exe "C:\Users\admin\AppData\Local\Temp\VPN_FFE2\winfire_8B772B9AE845.vbs"C:\Windows\system32\cscript.exevpnsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 962
Read events
1 816
Write events
0
Delete events
0

Modification events

No data
Executable files
26
Suspicious files
7
Text files
18
Unknown types
17

Dropped files

PID
Process
Filename
Type
2916iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\favicon[1].ico
MD5:
SHA256:
2916iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2916iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF3A7656A0762BF0A5.TMP
MD5:
SHA256:
4012iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe
MD5:
SHA256:
2916iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exe
MD5:
SHA256:
3216softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exeC:\Users\admin\AppData\Local\Temp\VPN_8A6E\hamcore.se2
MD5:
SHA256:
3216softether-vpnclient-v4.25-9656-rtm-2018.01.15-windows-x86_x64-intel[1].exeC:\Users\admin\AppData\Local\Temp\VPN_8A6E\installer.cache
MD5:
SHA256:
2916iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018092720180928\index.datdat
MD5:BF5E31FC9B8DD8ED278974FCE154A1AF
SHA256:45CDD04614DCB6ADC11FF4D19306839CA5F44ACE0C3D8952F96AB2DCCC48135A
2916iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF786FB333CB1C392E.TMP
MD5:
SHA256:
2916iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{77CCA425-C293-11E8-BFAB-5254004AAD11}.dat
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2916
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2916
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4012
iexplore.exe
128.140.224.121:443
softpedia-secure-download.com
T-Mobile Czech Republic a.s.
RO
unknown
2476
vpncmgr.exe
130.158.6.62:443
update-check.softether-network.net
University of Tsukuba
JP
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
softpedia-secure-download.com
  • 128.140.224.121
unknown
update-check.softether-network.net
  • 130.158.6.62
unknown

Threats

No threats detected
No debug info