analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

192.168.3.12_6.0.26.30585.exe

Full analysis: https://app.any.run/tasks/30b30aa0-4244-4328-9ffe-90ffeacde9b7
Verdict: Malicious activity
Analysis date: November 08, 2019, 14:25:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

15487590633B28B5E9480202FA4FCA30

SHA1:

3CF45AB39876DF4790760B6104E9BE2235E45B9C

SHA256:

18FF1D550F7A0ECEC6A6E7A1D947E4ACAA09158140704276BF8E64FA7598A94E

SSDEEP:

12288:UgtWee9gopD7DtHDKBscNOTyR8hR3KRLD4e6WA9:VyD7Dt2BszyR8hmD4e09

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • 192.168.3.12_6.0.26.30585.exe (PID: 2080)
  • SUSPICIOUS

    • Creates files in the program directory

      • 192.168.3.12_6.0.26.30585.exe (PID: 2080)
    • Reads Environment values

      • 192.168.3.12_6.0.26.30585.exe (PID: 2080)
    • Adds / modifies Windows certificates

      • 192.168.3.12_6.0.26.30585.exe (PID: 2080)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (49.4)
.scr | Windows screen saver (23.4)
.dll | Win32 Dynamic Link Library (generic) (11.7)
.exe | Win32 Executable (generic) (8)
.exe | Generic Win/DOS Executable (3.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:06:24 16:17:00+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 734720
InitializedDataSize: 36864
UninitializedDataSize: -
EntryPoint: 0xb54ee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Mini Installer
CompanyName: 3CLogic
FileDescription: ClientInstaller
FileVersion: 1.0.0.0
InternalName: Setup.exe
LegalCopyright: © 2015 3CLogic Inc. All rights reserved.
LegalTrademarks: 3CLogic
OriginalFileName: Setup.exe
ProductName: 3CLogic Client
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jun-2016 14:17:00
Debug artifacts:
  • e:\3CLogicSourceCode\2016_02_28_6.0_26708_html\build\src\ClientInstaller\obj\x86\Debug\Setup.pdb
Comments: Mini Installer
CompanyName: 3CLogic
FileDescription: ClientInstaller
FileVersion: 1.0.0.0
InternalName: Setup.exe
LegalCopyright: © 2015 3CLogic Inc. All rights reserved.
LegalTrademarks: 3CLogic
OriginalFilename: Setup.exe
ProductName: 3CLogic Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 24-Jun-2016 14:17:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000B34F4
0x000B3600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.80937
.rsrc
0x000B6000
0x00008D78
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.39332
.reloc
0x000C0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02814
2832
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.95956
1128
UNKNOWN
UNKNOWN
RT_ICON
3
6.13089
4264
UNKNOWN
UNKNOWN
RT_ICON
4
6.21975
9640
UNKNOWN
UNKNOWN
RT_ICON
5
6.15001
16936
UNKNOWN
UNKNOWN
RT_ICON
32512
2.68598
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 192.168.3.12_6.0.26.30585.exe no specs 192.168.3.12_6.0.26.30585.exe

Process information

PID
CMD
Path
Indicators
Parent process
2588"C:\Users\admin\AppData\Local\Temp\192.168.3.12_6.0.26.30585.exe" C:\Users\admin\AppData\Local\Temp\192.168.3.12_6.0.26.30585.exeexplorer.exe
User:
admin
Company:
3CLogic
Integrity Level:
MEDIUM
Description:
ClientInstaller
Exit code:
3221226540
Version:
1.0.0.0
2080"C:\Users\admin\AppData\Local\Temp\192.168.3.12_6.0.26.30585.exe" C:\Users\admin\AppData\Local\Temp\192.168.3.12_6.0.26.30585.exe
explorer.exe
User:
admin
Company:
3CLogic
Integrity Level:
HIGH
Description:
ClientInstaller
Version:
1.0.0.0
Total events
75
Read events
45
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2080192.168.3.12_6.0.26.30585.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\74FBF93595CFC8459196065CE54AD928binary
MD5:FCD03DD0BF4C129039E0AFE228E9FE30
SHA256:A5D80C072199E1CD4A5629AE61C4338604104EEFC57E39C422F1877979ED0231
2080192.168.3.12_6.0.26.30585.exeC:\ProgramData\3CLogic\ClientInstaller.loggertext
MD5:AADAB1D64C711013A150F94941498E8A
SHA256:2C0C64BEC730934B6949098D1EDB21B3742FAABD4D2D9B2DE0AC9E28DA8185B8
2080192.168.3.12_6.0.26.30585.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\74FBF93595CFC8459196065CE54AD928der
MD5:1EDAF9AE99CE2920667D0E9A8B3F8C9C
SHA256:4F32D5DC00F715250ABCC486511E37F501A899DEB3BF7EA8ADBBD3AEF1C412DA
2080192.168.3.12_6.0.26.30585.exeC:\Users\admin\AppData\Local\Temp\3CLogicClientInstaller\ClientInstallerDownloads.xmlxml
MD5:E152BF93000256B629B0EBD284EC7F59
SHA256:50D0EE2816503E4673802E4ED200B67233AC1493ED8EEA1B759D22F6DC73D320
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2080
192.168.3.12_6.0.26.30585.exe
GET
200
91.199.212.52:80
http://crt.comodoca.com/COMODORSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2080
192.168.3.12_6.0.26.30585.exe
52.219.132.2:443
s3-ap-southeast-1.amazonaws.com
US
shared
2080
192.168.3.12_6.0.26.30585.exe
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious

DNS requests

Domain
IP
Reputation
crt.comodoca.com
  • 91.199.212.52
whitelisted
s3-ap-southeast-1.amazonaws.com
  • 52.219.132.2
shared

Threats

No threats detected
Process
Message
192.168.3.12_6.0.26.30585.exe
2 extensions loaded
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0051989
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0006268
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0043175
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0004158
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0012855
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0006490
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0006917
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0012591
192.168.3.12_6.0.26.30585.exe
Saving download list: 00:00:00.0003600