analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Multiple RBX Games 1.0.0_19835.exe

Full analysis: https://app.any.run/tasks/1e2d030a-a2e9-4343-8b92-7873c460e0c9
Verdict: Malicious activity
Analysis date: September 30, 2020, 14:25:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5F915BEE954F1535EB5ED7A91A533D3B

SHA1:

ECCD2772E40BC25B7F94F1A99B59F8D7F25795FE

SHA256:

23960B8A813D07F88908FDAB0114095A88A3F7BFE865B9E41FB7AB2BFD73BBB4

SSDEEP:

98304:eszjjFq5/dkt/XIAB+Uyr4gm/K6p0tD5Icw8weKM/67tkthgt/rqNuNlcc:/hq8AUyrNbh+rqNkcc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • Multiple RBX Games 1.0.0_19835.exe (PID: 2088)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • Multiple RBX Games 1.0.0_19835.exe (PID: 2088)
    • Creates files in the user directory

      • Multiple RBX Games 1.0.0_19835.exe (PID: 2088)
      • filezilla.exe (PID: 2304)
    • Executable content was dropped or overwritten

      • Multiple RBX Games 1.0.0_19835.exe (PID: 2088)
    • Executed via COM

      • DllHost.exe (PID: 2060)
    • Reads Internet Cache Settings

      • Multiple RBX Games 1.0.0_19835.exe (PID: 2088)
  • INFO

    • Manual execution by user

      • iexplore.exe (PID: 3640)
      • filezilla.exe (PID: 2304)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3640)
      • iexplore.exe (PID: 3884)
    • Application launched itself

      • iexplore.exe (PID: 3640)
    • Changes internet zones settings

      • iexplore.exe (PID: 3640)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:07:16 16:26:00+02:00
PEType: PE32
LinkerVersion: 14.22
CodeSize: 3782144
InitializedDataSize: 1515008
UninitializedDataSize: -
EntryPoint: 0x31b631
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2020 14:26:00
Detected languages:
  • Dutch - Netherlands
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000130

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 16-Jul-2020 14:26:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0039B58B
0x0039B600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6444
.rdata
0x0039D000
0x000F1D58
0x000F1E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5473
.data
0x0048F000
0x00029E4C
0x00023C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.75899
.rsrc
0x004B9000
0x00019188
0x00019200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.15448
.reloc
0x004D3000
0x0003CD78
0x0003CE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.49273

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04264
562
UNKNOWN
English - United States
RT_MANIFEST
2
2.73071
67624
UNKNOWN
Dutch - Netherlands
RT_ICON
3
2.77417
16936
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.65334
9640
UNKNOWN
Dutch - Netherlands
RT_ICON
5
2.82974
4264
UNKNOWN
Dutch - Netherlands
RT_ICON
6
4.49114
1128
UNKNOWN
Dutch - Netherlands
RT_ICON
103
2.75463
90
UNKNOWN
Dutch - Netherlands
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start multiple rbx games 1.0.0_19835.exe no specs multiple rbx games 1.0.0_19835.exe PhotoViewer.dll no specs iexplore.exe iexplore.exe no specs filezilla.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3664"C:\Users\admin\AppData\Local\Temp\Multiple RBX Games 1.0.0_19835.exe" C:\Users\admin\AppData\Local\Temp\Multiple RBX Games 1.0.0_19835.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2088"C:\Users\admin\AppData\Local\Temp\Multiple RBX Games 1.0.0_19835.exe" C:\Users\admin\AppData\Local\Temp\Multiple RBX Games 1.0.0_19835.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2060C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3640"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3884"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3640 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2304"C:\Program Files\FileZilla FTP Client\filezilla.exe" C:\Program Files\FileZilla FTP Client\filezilla.exeexplorer.exe
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3, 36, 0, 0
Total events
775
Read events
697
Write events
77
Delete events
1

Modification events

(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2088) Multiple RBX Games 1.0.0_19835.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474
Operation:writeName:Blob
Value:
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
(PID) Process:(2060) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
Executable files
2
Suspicious files
6
Text files
9
Unknown types
2

Dropped files

PID
Process
Filename
Type
2088Multiple RBX Games 1.0.0_19835.exeC:\Users\admin\AppData\Local\Temp\Cab9BD3.tmp
MD5:
SHA256:
2088Multiple RBX Games 1.0.0_19835.exeC:\Users\admin\AppData\Local\Temp\Tar9BD4.tmp
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDA4612B32F8204EE.TMP
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF35AD0456D9E83F52.TMP
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7F6F6E56DBE689D9.TMP
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{F4CD1BF3-0328-11EB-9060-12A9866C77DE}.dat
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF185DF523840C4FC9.TMP
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{F4CD1BF4-0328-11EB-9060-12A9866C77DE}.dat
MD5:
SHA256:
3640iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCA5BB5BCA2D02C9C.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
15
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2088
Multiple RBX Games 1.0.0_19835.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/?channel=Wrd&id=19835&action=started
US
text
16 b
malicious
2088
Multiple RBX Games 1.0.0_19835.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/geo/geo.php
US
text
16 b
malicious
2088
Multiple RBX Games 1.0.0_19835.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEAs907AFBAD%2F9Fig505P1vU%3D
US
der
279 b
whitelisted
1056
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
1056
svchost.exe
GET
200
172.217.22.35:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D
US
der
492 b
whitelisted
2088
Multiple RBX Games 1.0.0_19835.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEA9v2kJnEvJan456mpZYQsg%3D
US
der
279 b
whitelisted
2088
Multiple RBX Games 1.0.0_19835.exe
GET
200
35.190.60.70:80
http://dlsft.com/callback/info.php?id=19835
US
text
197 b
malicious
1056
svchost.exe
GET
200
104.18.24.243:80
http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIGkp0%2Fv9GUvNUu1EP06Tu7%2BChyAQUkZ47RGw9V5xCdyo010%2FRzEqXLNoCEyAAASWxwt68EQiA3cUAAAABJbE%3D
US
der
1.75 Kb
whitelisted
1056
svchost.exe
GET
200
2.16.186.120:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
1056
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2088
Multiple RBX Games 1.0.0_19835.exe
172.67.195.231:80
download.filedm.com
US
suspicious
2088
Multiple RBX Games 1.0.0_19835.exe
104.27.131.123:80
download.filedm.com
Cloudflare Inc
US
suspicious
2088
Multiple RBX Games 1.0.0_19835.exe
172.67.195.231:443
download.filedm.com
US
suspicious
2088
Multiple RBX Games 1.0.0_19835.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2088
Multiple RBX Games 1.0.0_19835.exe
35.190.60.70:80
dlsft.com
Google Inc.
US
whitelisted
1056
svchost.exe
2.16.186.120:80
crl.microsoft.com
Akamai International B.V.
whitelisted
1056
svchost.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
104.26.6.147:443
wearedevs.net
Cloudflare Inc
US
suspicious
1056
svchost.exe
172.217.22.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1056
svchost.exe
104.18.24.243:80
ocsp.msocsp.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
download.filedm.com
  • 104.27.131.123
  • 104.27.130.123
  • 172.67.195.231
suspicious
cdn.filedm.com
  • 172.67.195.231
  • 104.27.131.123
  • 104.27.130.123
unknown
ocsp.digicert.com
  • 93.184.220.29
whitelisted
dlsft.com
  • 35.190.60.70
malicious
wearedevs.net
  • 104.26.6.147
  • 104.26.7.147
  • 172.67.71.2
whitelisted
crl.microsoft.com
  • 2.16.186.120
  • 2.16.186.74
whitelisted
ocsp.msocsp.com
  • 104.18.24.243
  • 104.18.25.243
whitelisted
ocsp.pki.goog
  • 172.217.22.35
whitelisted
www.microsoft.com
  • 2.21.38.54
whitelisted
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted

Threats

PID
Process
Class
Message
2088
Multiple RBX Games 1.0.0_19835.exe
Misc activity
ADWARE [PTsecurity] Gen:Variant.Midie.55716
1 ETPRO signatures available at the full report
No debug info