analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ProxyService.exe

Full analysis: https://app.any.run/tasks/fecf4568-6ccf-44da-82c1-b2c4f454c871
Verdict: Malicious activity
Analysis date: January 14, 2022, 19:34:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

9E5CB73EA46A0BC10EC45FB237162284

SHA1:

F2B5C42EBF14ED106855770ED412984E8BF090AF

SHA256:

180907224884B5159CD1BC1BB114199A44D0D0463E9EB1FBE863436105E414B3

SSDEEP:

6144:eCfeA1MeV9FpaaBeRqGgzyzUfI3M/3MQ:eCfXMgVVBeR1gzy4fIcEQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • ProxyService.exe (PID: 1252)
    • Reads the computer name

      • ProxyService.exe (PID: 1252)
    • Reads Environment values

      • ProxyService.exe (PID: 1252)
  • INFO

    • Reads settings of System Certificates

      • ProxyService.exe (PID: 1252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2102:08:28 07:50:19+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 253952
InitializedDataSize: 6144
UninitializedDataSize: -
EntryPoint: 0x3ff9e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Служба монетизации интернет-трафика
CompanyName: Petrov Ilya Pavlovich IP
FileDescription: ProxyService
FileVersion: 1.0.0.0
InternalName: ProxyService.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: Petrov Ilya Pavlovich IP
OriginalFileName: ProxyService.exe
ProductName: ProxyService
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jul-1966 23:22:03
Debug artifacts:
  • ProxyService.pdb
Comments: Служба монетизации интернет-трафика
CompanyName: Petrov Ilya Pavlovich IP
FileDescription: ProxyService
FileVersion: 1.0.0.0
InternalName: ProxyService.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: Petrov Ilya Pavlovich IP
OriginalFilename: ProxyService.exe
ProductName: ProxyService
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Jul-1966 23:22:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0003DFA4
0x0003E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.66377
.rsrc
0x00040000
0x0000142C
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.24322
.reloc
0x00042000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.43618
4009
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start proxyservice.exe

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Users\admin\AppData\Local\Temp\ProxyService.exe" C:\Users\admin\AppData\Local\Temp\ProxyService.exe
Explorer.EXE
User:
admin
Company:
Petrov Ilya Pavlovich IP
Integrity Level:
MEDIUM
Description:
ProxyService
Version:
1.0.0.0
Total events
4 563
Read events
4 536
Write events
27
Delete events
0

Modification events

(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1252) ProxyService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ProxyService_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
5
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1252ProxyService.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4C147ED6F106964FDE78B3E86C788386der
MD5:65BB290BB406E2DB409854A013CEB08D
SHA256:9924EB5DEEDB062DB9270A2D47895E7F6E1D51180DE2069301C2C6D4FDAC301B
1252ProxyService.exeC:\Users\admin\AppData\Local\Temp\Tar127E.tmpcat
MD5:D99661D0893A52A0700B8AE68457351A
SHA256:BDD5111162A6FA25682E18FA74E37E676D49CAFCB5B7207E98E5256D1EF0D003
1252ProxyService.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:055ED4D96B717CED83D50FD032EDB59C
SHA256:7DD0E816406B39132C0E56D37AECDFC92F6963D095B780B55860DEE855006221
1252ProxyService.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4C147ED6F106964FDE78B3E86C788386binary
MD5:44526B1FD37416C99796AA67516EEF2E
SHA256:28C42EF257D3AA530184BA71FE860011457B29ADE8E27D83444D8F5A8B0E5713
1252ProxyService.exeC:\Users\admin\AppData\Local\Temp\Cab127D.tmpcompressed
MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
SHA256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
1252ProxyService.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
SHA256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
1252ProxyService.exeC:\Users\admin\AppData\Local\Temp\userid.inibinary
MD5:CFCD208495D565EF66E7DFF9F98764DA
SHA256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1252
ProxyService.exe
GET
200
185.71.66.171:80
http://oscp.cocbuilder.su/Main/CSS.crt
RU
der
1.13 Kb
suspicious
1252
ProxyService.exe
GET
200
67.27.159.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?57de57e1810e118f
US
compressed
59.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1252
ProxyService.exe
31.25.243.146:51020
Ruscom Ltd.
RU
unknown
1252
ProxyService.exe
31.25.243.146:51022
Ruscom Ltd.
RU
unknown
1252
ProxyService.exe
185.71.66.171:80
app.proxylite.ru
Storm Systems LLC
RU
suspicious
1252
ProxyService.exe
185.71.66.171:443
app.proxylite.ru
Storm Systems LLC
RU
suspicious
1252
ProxyService.exe
67.27.159.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
app.proxylite.ru
  • 185.71.66.171
suspicious
ctldl.windowsupdate.com
  • 67.27.159.254
  • 67.26.139.254
  • 8.248.147.254
  • 8.248.139.254
  • 8.248.135.254
whitelisted
oscp.cocbuilder.su
  • 185.71.66.171
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
1252
ProxyService.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
No debug info