analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

openvpn-install-2.4.8-I602-Win7.exe

Full analysis: https://app.any.run/tasks/99ec02e7-1eb0-4209-8441-26ff662b67eb
Verdict: Malicious activity
Analysis date: December 06, 2019, 23:10:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

73BCD5B6A0208D953A38ED74FDEF5FF1

SHA1:

8C9F28D7BDBB4613777A9741809E34B91FD45A0F

SHA256:

16165E4505874E71C9FE732041274C3CE10E0881DFEEECE529E8B54C5B558296

SSDEEP:

98304:VvSASt7w80xv6bfJh1Gxt9cbPqJH8eNzuJm6wH+bj:hSdNw80aJEtTJH1NzcUHu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tapinstall.exe (PID: 2832)
      • ns1318.tmp (PID: 4052)
      • ns10B7.tmp (PID: 2348)
      • ns1403.tmp (PID: 3572)
      • tap-windows.exe (PID: 3868)
      • tapinstall.exe (PID: 388)
      • openvpn.exe (PID: 2180)
      • openvpn.exe (PID: 2700)
      • openvpnserv.exe (PID: 3692)
      • openvpn-gui.exe (PID: 3648)
    • Loads dropped or rewritten executable

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
      • tap-windows.exe (PID: 3868)
      • openvpn-gui.exe (PID: 3648)
      • openvpn.exe (PID: 2180)
      • openvpn.exe (PID: 2700)
    • Changes the autorun value in the registry

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • tap-windows.exe (PID: 3868)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
    • Creates files in the program directory

      • tap-windows.exe (PID: 3868)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
    • Executable content was dropped or overwritten

      • tap-windows.exe (PID: 3868)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
      • tapinstall.exe (PID: 2832)
      • DrvInst.exe (PID: 2260)
      • DrvInst.exe (PID: 320)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2260)
      • DrvInst.exe (PID: 320)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2260)
      • DrvInst.exe (PID: 320)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 2260)
    • Executed via COM

      • DrvInst.exe (PID: 2260)
      • DrvInst.exe (PID: 320)
      • DllHost.exe (PID: 3000)
    • Executed as Windows Service

      • vssvc.exe (PID: 3828)
      • openvpnserv.exe (PID: 3692)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2260)
      • DrvInst.exe (PID: 320)
    • Creates a software uninstall entry

      • tap-windows.exe (PID: 3868)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
    • Modifies the open verb of a shell class

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 1024)
    • Creates files in the user directory

      • notepad++.exe (PID: 1404)
  • INFO

    • Searches for installed software

      • DrvInst.exe (PID: 2260)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3828)
    • Manual execution by user

      • openvpn-gui.exe (PID: 3648)
      • notepad++.exe (PID: 1404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x435d
UninitializedDataSize: 110080
InitializedDataSize: 38400
CodeSize: 35840
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2016:01:14 12:25:57+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-2016 11:25:57
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 14-Jan-2016 11:25:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B00
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94115
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62893
.rdata
0x0000B000
0x000069D8
0x00006A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29941
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x00001298
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.17963
.ndata
0x0002F000
0x0001A000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00049000
0x00006DC8
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.84466

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21582
960
UNKNOWN
English - United States
RT_MANIFEST
2
4.15056
4264
UNKNOWN
English - United States
RT_ICON
3
3.94986
3752
UNKNOWN
English - United States
RT_ICON
4
4.50443
2216
UNKNOWN
English - United States
RT_ICON
5
4.1424
1384
UNKNOWN
English - United States
RT_ICON
6
4.74328
1128
UNKNOWN
English - United States
RT_ICON
102
2.70702
180
UNKNOWN
English - United States
RT_DIALOG
103
2.47314
90
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70176
356
UNKNOWN
English - United States
RT_DIALOG
105
2.68101
582
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
20
Malicious processes
5
Suspicious processes
6

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start openvpn-install-2.4.8-i602-win7.exe no specs openvpn-install-2.4.8-i602-win7.exe ns10b7.tmp no specs tap-windows.exe ns1318.tmp no specs tapinstall.exe no specs ns1403.tmp no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe openvpnserv.exe no specs notepad.exe no specs notepad++.exe gup.exe openvpn-gui.exe openvpn.exe no specs Copy/Move/Rename/Delete/Link Object no specs openvpn.exe

Process information

PID
CMD
Path
Indicators
Parent process
2472"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1024"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2348"C:\Users\admin\AppData\Local\Temp\nsoEC26.tmp\ns10B7.tmp" "C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\nsoEC26.tmp\ns10B7.tmpopenvpn-install-2.4.8-I602-Win7.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3868"C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\tap-windows.exe
ns10B7.tmp
User:
admin
Integrity Level:
HIGH
Exit code:
0
4052"C:\Users\admin\AppData\Local\Temp\nsu125C.tmp\ns1318.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Users\admin\AppData\Local\Temp\nsu125C.tmp\ns1318.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
388"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exens1318.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
3572"C:\Users\admin\AppData\Local\Temp\nsu125C.tmp\ns1403.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Users\admin\AppData\Local\Temp\nsu125C.tmp\ns1403.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2832"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exe
ns1403.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
2260DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{240cdb06-e823-0270-5ac7-a85ff110223b}\oemvista.inf" "0" "6d14a44ff" "00000060" "WinSta0\Default" "00000534" "208" "c:\program files\tap-windows\driver"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2200rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{674239c9-308b-7bfc-8506-6e7da238cf0f} Global\{58213f89-b755-2990-12ee-127849e0b504} C:\Windows\System32\DriverStore\Temp\{53c6757a-8bd1-41db-0b20-e227e1f6cd7b}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{53c6757a-8bd1-41db-0b20-e227e1f6cd7b}\tap0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 498
Read events
885
Write events
0
Delete events
0

Modification events

No data
Executable files
30
Suspicious files
18
Text files
188
Unknown types
18

Dropped files

PID
Process
Filename
Type
1024openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Documentation\OpenVPN Manual Page.lnklnk
MD5:D7C1770F213672E51A99E14999D6C73F
SHA256:4D94D6B32D6DDEC5E6BAFB9FA498B0A529C07706186BDD948EB1162F01EA2CEA
1024openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Utilities\Generate a static OpenVPN key.lnklnk
MD5:4173DAA6B6215B22411018C36F06C099
SHA256:042F52D968CBC5425C027AC4782294A554C5232A2535262C65A6A27BCAE60EAB
1024openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\bin\openvpnserv.exeexecutable
MD5:FC47FAE66384810010722E1B4CC2EFDE
SHA256:474072E3295815BB0730B759C32292FF40228ED777622FD9B8F2FC00FAA73E7F
1024openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Documentation\OpenVPN Windows Notes.lnklnk
MD5:DE032C4417A4171B8DFB5D0C9211C097
SHA256:D169168210F3FEE240C7D233BF9403627D84A73CE662371049E2160498F39696
1024openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\bin\openvpn.exeexecutable
MD5:0FAD9C4D98E25FC6DF29127203D02DB5
SHA256:6891C7BF61CE6DF79CD3EE5ADD12D4EF476C614566A7CF4000418704D7E07CA5
1024openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Shortcuts\OpenVPN Sample Configuration Files.lnklnk
MD5:4D92F9B0DAE6AC6D345B68ECF56F23B9
SHA256:AE9BE8858C34C9C5F6AA562CAEFF72EB286AE7E746005C45F8ECDBD846F36BEE
1024openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\sample-config\sample.ovpntext
MD5:67F657EED08CE365508F739DCB94ADE1
SHA256:07BE2BC7CA10E502485DADDD31785B5C18EA27C017118EE82B1411D7722E4EA5
1024openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsoEC26.tmp\nsProcess.dllexecutable
MD5:05450FACE243B3A7472407B999B03A72
SHA256:95FE9D92512FF2318CC2520311EF9145B2CEE01209AB0E1B6E45C7CE1D4D0E89
1024openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\sample-config\server.ovpntext
MD5:49428A33236E255F7DFF5593D7E0DB39
SHA256:50F1EC0FB45538137160E0E1704551723E5AD2A02DBEB25CB6A7B8C1C5012BA8
1024openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsoEC26.tmp\nsDialogs.dllexecutable
MD5:65373B20DBFF5C3834548DD7330BB0C1
SHA256:57A001C9770C864F983AA33E4C81E60CAC4335B83DC036E269F0727A629DD221
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2700
openvpn.exe
78.153.204.7:1195
ireland-ca-version-2.expressnetw.com
Blacknight Internet Solutions Ltd
IE
unknown
2276
gup.exe
104.31.89.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.89.28
  • 104.31.88.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ireland-ca-version-2.expressnetw.com
  • 78.153.204.7
  • 81.17.242.234
  • 78.153.204.58
unknown

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093