analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

42F45E4A60C0868B37EF88BE30FF5240

Full analysis: https://app.any.run/tasks/9e85f2b3-4d09-422a-ae02-cc39299b0f02
Verdict: Malicious activity
Analysis date: March 31, 2020, 05:50:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
pup
downloadguide
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

42F45E4A60C0868B37EF88BE30FF5240

SHA1:

C90496626120CA2DC50E8DB4A8E591AF84B34BF4

SHA256:

274271EA4809076A3F9B940291D7B890B1218710985253543F64A24920407DD5

SSDEEP:

12288:m4fmuV/2SlI1MCAHab5I0WozQsmknY87Z1EPclMkc9A7Z2x:m42DMCA6b5fWQmknY87LEPcl9nl8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DOWNLOADGUIDE was detected

      • 42F45E4A60C0868B37EF88BE30FF5240.exe (PID: 3400)
  • SUSPICIOUS

    • Reads internet explorer settings

      • 42F45E4A60C0868B37EF88BE30FF5240.exe (PID: 3400)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:16 06:03:04+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 361472
InitializedDataSize: 200704
UninitializedDataSize: -
EntryPoint: 0x14c3c
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 3.1.0.201
ProductVersionNumber: 3.1.0.201
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Russian
CharacterSet: Unicode
FileVersion: 3.1.0.201

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Nov-2018 05:03:04
Detected languages:
  • Russian - Russia
FileVersion: 3.1.0.201

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 16-Nov-2018 05:03:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00058346
0x00058400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55944
.rdata
0x0005A000
0x00021A50
0x00021C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29364
.data
0x0007C000
0x00004880
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.94384
.rsrc
0x00081000
0x00003EC0
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.48702
.reloc
0x00085000
0x0000690E
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.83457

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.88452
372
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.58859
4264
UNKNOWN
UNKNOWN
RT_ICON
3
5.92165
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.45849
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 42f45e4a60c0868b37ef88be30ff5240.exe no specs #DOWNLOADGUIDE 42f45e4a60c0868b37ef88be30ff5240.exe

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Users\admin\AppData\Local\Temp\42F45E4A60C0868B37EF88BE30FF5240.exe" C:\Users\admin\AppData\Local\Temp\42F45E4A60C0868B37EF88BE30FF5240.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3400"C:\Users\admin\AppData\Local\Temp\42F45E4A60C0868B37EF88BE30FF5240.exe" C:\Users\admin\AppData\Local\Temp\42F45E4A60C0868B37EF88BE30FF5240.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Total events
109
Read events
100
Write events
9
Delete events
0

Modification events

(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3400) 42F45E4A60C0868B37EF88BE30FF5240.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
5
Text files
38
Unknown types
1

Dropped files

PID
Process
Filename
Type
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\progress.zip.part
MD5:
SHA256:
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\css\style.csstext
MD5:F3A2D3BBA7A924924EB075F995C50EC0
SHA256:31ABB83FB4010FF20353EA4287C388C3EA3F30536F66976CF181979129696DE2
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\progress.zipcompressed
MD5:49DD1BB963D07B24F5B42BF71654D431
SHA256:C4107A9038F9AB4F52A545AF8B5E0087D9175D6C43CFC9C2FE34E04758AF57CA
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\img1.pngimage
MD5:1D044E7CCF127F8F68C5EAA98D80C856
SHA256:83976767C46C62486CFEF6CF3F5CD3CE66960C1E8A8D263B89DBB04183947373
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\br-bg.pngimage
MD5:FE06AB7369FCA4BD289A3E4FB80C728D
SHA256:A69455E4BE20F60B2DD773D7794E009391E821DD4114FA78F5BC5F4320B983BB
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\bar-bg.pngimage
MD5:4C133983AE8E884EDE03A8A3018DF37B
SHA256:F79D2E4D15A6E8A01B6DC586B870069FE5687D9EF7D76B36CCDF7F3B38C7B30C
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\bar-rb.pngimage
MD5:A4FFF52934CE31860505515E4D36B8D3
SHA256:8A1EE7E13B4E11D008CD73344E7D44C843A4E1E34AC16CE1978F3AEDC2F26F88
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\progress-bar.pngimage
MD5:E6ECC7EA173E1A11774B8D2EF33DA497
SHA256:8CF5BA182438452512E370053CF92775C1C0E1E8424C1D046BCEE17CC02502FE
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\base\base.zip.part
MD5:
SHA256:
340042F45E4A60C0868B37EF88BE30FF5240.exeC:\Users\admin\AppData\Local\Temp\DLG\ui\common\progress\img\151.gifimage
MD5:3FF78ACBE427214CE0C72D3233316D5B
SHA256:EAAAF0870AF1AFA3C0F800B055D4FCB3827D2937BA9C0FA0DA16A55A23631CF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
21
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
104.41.149.192:80
http://dlg-configs.buzzrin.de/
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
GET
200
152.199.19.161:80
http://az687722.vo.msecnd.net/public-source/downloadguide/computerbild/1.0/de-at/campaigns/product+website/ui/base.zip
US
compressed
33.6 Kb
shared
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
GET
200
152.199.19.161:80
http://az687722.vo.msecnd.net/public-source/downloadguide/computerbild/1.0/de-at/campaigns/product+website/ui/progress.zip
US
compressed
134 Kb
shared
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.45.146.238:80
http://dlg-messages.buzzrin.de/1/dg/3
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.45.146.238:80
http://dlg-messages.buzzrin.de/1/dg/3
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.45.146.238:80
http://dlg-messages.buzzrin.de/1/dg/3
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.45.146.238:80
http://dlg-messages.buzzrin.de/1/dg/3
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.45.146.238:80
http://dlg-messages.buzzrin.de/1/dg/3
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
GET
200
152.199.19.161:80
http://az687722.vo.msecnd.net/public-source/downloadguide/computerbild/1.0/de-at/campaigns/product+website/ui/computerbild-flow-5-text-de-de.zip
US
compressed
96.7 Kb
shared
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
POST
200
104.41.149.192:80
http://dlg-configs.buzzrin.de/config-from-production
US
text
28.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
104.41.149.192:80
dlg-configs.buzzrin.de
Microsoft Corporation
US
whitelisted
104.41.149.192:80
dlg-configs.buzzrin.de
Microsoft Corporation
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
152.199.19.161:80
az687722.vo.msecnd.net
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
104.45.146.238:80
dlg-messages.buzzrin.de
Microsoft Corporation
US
whitelisted
104.45.146.238:80
dlg-messages.buzzrin.de
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
dlg-configs.buzzrin.de
  • 104.41.149.192
unknown
dlg-messages.buzzrin.de
  • 104.45.146.238
unknown
az687722.vo.msecnd.net
  • 152.199.19.161
shared

Threats

PID
Process
Class
Message
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP W32/DownloadGuide.D
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
Misc activity
ADWARE [PTsecurity] W32/Buzzrin HTTP POST
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
3400
42F45E4A60C0868B37EF88BE30FF5240.exe
A Network Trojan was detected
ET MALWARE PUP Win32/DownloadGuide.A
No debug info