analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CLVIEW.exe

Full analysis: https://app.any.run/tasks/4f185a86-2efe-4032-a4c1-0897ad2c1f15
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 20, 2019, 18:12:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
imminent
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F1192A02588DFB2051B7524545A7D0F3

SHA1:

0569B1B17C61F8D79D207FD12433689AE386CB4F

SHA256:

1F2F65EF1C3FB25EB078A61A9E1A3B01BBAC9C502294DF72B45FAAA19687B42D

SSDEEP:

24576:b3M4bqRj43Sn860gSebeJTi9cNzHo2BK:b3hWnBoMKNU2BK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Imminent RAT

      • InstallUtil.exe (PID: 3204)
    • Writes to a start menu file

      • PresentationFontCache.exe (PID: 3648)
    • Connects to CnC server

      • InstallUtil.exe (PID: 3204)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2816)
      • CLVIEW.exe (PID: 2568)
    • Starts CMD.EXE for commands execution

      • CLVIEW.exe (PID: 2568)
      • FontCache.exe (PID: 1336)
      • PresentationFontCache.exe (PID: 3648)
    • Creates files in the user directory

      • cmd.exe (PID: 2816)
      • PresentationFontCache.exe (PID: 3648)
      • InstallUtil.exe (PID: 3204)
    • Reads Environment values

      • InstallUtil.exe (PID: 3204)
    • Executed as Windows Service

      • WmiApSrv.exe (PID: 4068)
  • INFO

    • Application was crashed

      • PresentationFontCache.exe (PID: 3648)
    • Reads settings of System Certificates

      • InstallUtil.exe (PID: 3204)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1999:01:14 04:42:55+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 648704
InitializedDataSize: 332288
UninitializedDataSize: -
EntryPoint: 0xa040e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.22.33.995
ProductVersionNumber: 2.22.33.995
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Piriform Ltd
FileDescription: Defraggler
FileVersion: 2.22.33.995
InternalName: Defraggler.exe
LegalCopyright: Copyright © 2005-2018 Piriform Ltd
OriginalFileName: Defraggler.exe
ProductName: Defraggler
ProductVersion: 2.22.33.995

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-1999 03:42:55
Detected languages:
  • English - Canada
  • English - United States
  • Polish - Poland
CompanyName: Piriform Ltd
FileDescription: Defraggler
FileVersion: 2.22.33.995
InternalName: Defraggler.exe
LegalCopyright: Copyright © 2005-2018 Piriform Ltd
OriginalFilename: Defraggler.exe
ProductName: Defraggler
ProductVersion: 2.22.33.995

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Jan-1999 03:42:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009E414
0x0009E600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.61383
.rsrc
0x000A2000
0x00051000
0x00051000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.15831
.reloc
0x000F4000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
7
3.2075
250
UNKNOWN
English - United States
RT_STRING
8
3.30215
664
UNKNOWN
English - United States
RT_STRING
9
3.25755
232
UNKNOWN
English - United States
RT_STRING
10
3.25596
504
UNKNOWN
English - United States
RT_STRING
11
3.34407
376
UNKNOWN
English - United States
RT_STRING
12
3.3979
504
UNKNOWN
English - United States
RT_STRING
13
3.11103
188
UNKNOWN
English - United States
RT_STRING
14
2.99071
268
UNKNOWN
English - United States
RT_STRING
15
2.85913
148
UNKNOWN
English - United States
RT_STRING

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
14
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start clview.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs fontcache.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs presentationfontcache.exe cmd.exe no specs cmd.exe no specs #IMMINENT installutil.exe wmiapsrv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2568"C:\Users\admin\Desktop\CLVIEW.exe" C:\Users\admin\Desktop\CLVIEW.exe
explorer.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
Defraggler
Exit code:
0
Version:
2.22.33.995
3032"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\Desktop\CLVIEW.exe:Zone.Identifier"C:\Windows\System32\cmd.exeCLVIEW.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3720"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\Desktop\CLVIEW.exe:Zone.Identifier"C:\Windows\System32\cmd.exeCLVIEW.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3040"C:\Windows\System32\cmd.exe" /c, "C:\Users\admin\AppData\Local\Temp\FontCache.exe"C:\Windows\System32\cmd.exeCLVIEW.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1336"C:\Users\admin\AppData\Local\Temp\FontCache.exe"C:\Users\admin\AppData\Local\Temp\FontCache.execmd.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
Defraggler
Exit code:
0
Version:
2.22.33.995
1916"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier"C:\Windows\System32\cmd.exeFontCache.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3220"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier"C:\Windows\System32\cmd.exeFontCache.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2816"C:\Windows\System32\cmd.exe" /c copy "C:\Users\admin\AppData\Local\Temp\FontCache.exe" "C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"C:\Windows\System32\cmd.exe
FontCache.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2996"C:\Windows\System32\cmd.exe" /c, "C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"C:\Windows\System32\cmd.exeFontCache.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3762504530
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3648"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe
cmd.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
Defraggler
Exit code:
3762504530
Version:
2.22.33.995
Total events
706
Read events
669
Write events
37
Delete events
0

Modification events

(PID) Process:(2568) CLVIEW.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2568) CLVIEW.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1336) FontCache.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1336) FontCache.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3648) PresentationFontCache.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3648) PresentationFontCache.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3204) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3204) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3204) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3204) InstallUtil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\InstallUtil_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
6
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3204InstallUtil.exeC:\Users\admin\AppData\Roaming\Imminent\Monitoring\system.datbinary
MD5:08596C3E005BF1C3D364862C097560D2
SHA256:ABCA1D16C46BC9588F36D4859F26DDAE509DDA4262FB1797EDF06BE1EC101B3F
3648PresentationFontCache.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PresentationFontCache.lnklnk
MD5:C61EEFA3862120C1478554178F8844E7
SHA256:29BB44F0CA1654C544538C1F77F1ED791BDE78084753A34805C7A5936300CABD
3204InstallUtil.exeC:\Users\admin\AppData\Roaming\Imminent\Geo.datbinary
MD5:CFC988FE4588ACAF4ECEA025A88150E6
SHA256:631F381094A3B94F0A7C5530EA6125916777912A2F58670409CC10C466FAC404
2568CLVIEW.exeC:\Users\admin\AppData\Local\Temp\FontCache.exeexecutable
MD5:F1192A02588DFB2051B7524545A7D0F3
SHA256:1F2F65EF1C3FB25EB078A61A9E1A3B01BBAC9C502294DF72B45FAAA19687B42D
3204InstallUtil.exeC:\Users\admin\AppData\Roaming\Imminent\Monitoring\network.datbinary
MD5:94B9AA92F0F2ABB9E15D7D6EF1345E5A
SHA256:9A9A69D94D27DBB95CC988FBF742262EEB4E6C777B2ED762BB34F0ED75E9D576
2816cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exeexecutable
MD5:F1192A02588DFB2051B7524545A7D0F3
SHA256:1F2F65EF1C3FB25EB078A61A9E1A3B01BBAC9C502294DF72B45FAAA19687B42D
3204InstallUtil.exeC:\Users\admin\AppData\Roaming\Imminent\Logs\20-05-2019text
MD5:33BE604F8044D5984E8E3E3B694D710A
SHA256:3F785F1CC535B0987139623200C7910B2B28F92DFE3309E8E071C091D0CE7313
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3204
InstallUtil.exe
45.55.57.244:443
www.iptrackeronline.com
Digital Ocean, Inc.
US
malicious
3204
InstallUtil.exe
154.66.197.30:9630
linkadrum.nl
DIAMATRIX
ZA
malicious

DNS requests

Domain
IP
Reputation
linkadrum.nl
  • 154.66.197.30
unknown
www.iptrackeronline.com
  • 45.55.57.244
shared

Threats

PID
Process
Class
Message
3204
InstallUtil.exe
A Network Trojan was detected
MALWARE [PTsecurity] Imminent Monitor RAT (outbound)
2 ETPRO signatures available at the full report
No debug info