URL:

http://download.aweray.com/awesun/windows/AweSun_1.5.0.30116.exe

Full analysis: https://app.any.run/tasks/ac7423bb-2ef9-479b-82a9-20c84211aeae
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 18, 2020, 06:15:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

FB5935FA0466519216515232E4F43A49

SHA1:

671328D452B4B6046FCF372D13BFC94D715CD07A

SHA256:

27C229F1DAAF0F8B9A0A245AD6A97A5ED02798AB57DB47D9802F1A3AD0673456

SSDEEP:

3:N1KaKEl+EwVBKIQ77AC:Ca5iBKf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AweSun_1.5.0.30116.exe (PID: 3416)
      • AweSun_1.5.0.30116.exe (PID: 2940)
      • AweSun.exe (PID: 3756)
      • devcon.exe (PID: 3736)
      • AweSun.exe (PID: 848)
      • AweSun.exe (PID: 1496)
      • AweSun.exe (PID: 2460)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 2532)
    • Changes the autorun value in the registry

      • AweSun_1.5.0.30116.exe (PID: 2940)
      • AweSun.exe (PID: 848)
    • Changes settings of System certificates

      • devcon.exe (PID: 3736)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2532)
      • iexplore.exe (PID: 2664)
      • AweSun_1.5.0.30116.exe (PID: 2940)
      • devcon.exe (PID: 3736)
      • DrvInst.exe (PID: 2992)
    • Application launched itself

      • AweSun_1.5.0.30116.exe (PID: 3416)
      • cmd.exe (PID: 2404)
      • AweSun.exe (PID: 848)
    • Cleans NTFS data-stream (Zone Identifier)

      • AweSun_1.5.0.30116.exe (PID: 3416)
    • Creates files in the program directory

      • AweSun_1.5.0.30116.exe (PID: 2940)
      • AweSun.exe (PID: 848)
      • AweSun.exe (PID: 1496)
    • Starts CMD.EXE for commands execution

      • AweSun_1.5.0.30116.exe (PID: 2940)
      • cmd.exe (PID: 2404)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2380)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3440)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 1708)
      • cmd.exe (PID: 2452)
      • cmd.exe (PID: 2324)
      • cmd.exe (PID: 3736)
    • Adds / modifies Windows certificates

      • devcon.exe (PID: 3736)
    • Starts itself from another location

      • AweSun_1.5.0.30116.exe (PID: 2940)
    • Executed as Windows Service

      • AweSun.exe (PID: 848)
    • Creates a software uninstall entry

      • AweSun_1.5.0.30116.exe (PID: 2940)
    • Executed via COM

      • DrvInst.exe (PID: 2812)
      • DrvInst.exe (PID: 2992)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2812)
      • DrvInst.exe (PID: 2992)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2812)
      • DrvInst.exe (PID: 2992)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2812)
      • DrvInst.exe (PID: 2992)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2664)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2664)
      • iexplore.exe (PID: 2532)
    • Changes internet zones settings

      • iexplore.exe (PID: 2664)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2664)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2664)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2664)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2664)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
29
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe awesun_1.5.0.30116.exe awesun_1.5.0.30116.exe cmd.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs awesun.exe devcon.exe awesun.exe drvinst.exe no specs awesun.exe drvinst.exe awesun.exe

Process information

PID
CMD
Path
Indicators
Parent process
848"C:\Program Files\Aweray\AweSun\AweSun.exe" --mod=serviceC:\Program Files\Aweray\AweSun\AweSun.exe
services.exe
User:
SYSTEM
Company:
AweRay Limited
Integrity Level:
SYSTEM
Description:
AweSun
Exit code:
0
Version:
1.5.0.30116
Modules
Images
c:\program files\aweray\awesun\awesun.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
c:\windows\system32\gdi32.dll
1344cmd /c netsh advfirewall firewall add rule name="AweSun" dir=in action=allow program="C:\Program Files\Aweray\AweSun\AweSun.exe" protocol=udp enable=yes profile=publicC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1424netsh advfirewall firewall delete rule name="AweSun"C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
1496"C:\Program Files\Aweray\AweSun\AweSun.exe" --mod=watch --pid=848C:\Program Files\Aweray\AweSun\AweSun.exe
AweSun.exe
User:
SYSTEM
Company:
AweRay Limited
Integrity Level:
SYSTEM
Description:
AweSun
Exit code:
0
Version:
1.5.0.30116
Modules
Images
c:\program files\aweray\awesun\awesun.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
c:\windows\system32\gdi32.dll
1708cmd /c netsh advfirewall firewall add rule name="AweSun" dir=in action=allow program="C:\Program Files\Aweray\AweSun\AweSun.exe" protocol=tcp enable=yes profile=privateC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2288netsh advfirewall firewall add rule name="AweSun" dir=in action=allow program="C:\Program Files\Aweray\AweSun\AweSun.exe" protocol=tcp enable=yes profile=domainC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2292C:\Windows\system32\cmd.exe /c verC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2300netsh advfirewall firewall add rule name="AweSun" dir=in action=allow program="C:\Program Files\Aweray\AweSun\AweSun.exe" protocol=udp enable=yes profile=publicC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2324cmd /c netsh advfirewall firewall add rule name="AweSun" dir=in action=allow program="C:\Program Files\Aweray\AweSun\AweSun.exe" protocol=udp enable=yes profile=domainC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2380"C:\Windows\System32\cmd.exe" cmd.exe /c TASKKILL /PID 0 /PID 0 /FC:\Windows\System32\cmd.exeAweSun_1.5.0.30116.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
1 745
Read events
1 266
Write events
473
Delete events
6

Modification events

(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
316624844
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30831911
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2664) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
27
Suspicious files
26
Text files
140
Unknown types
19

Dropped files

PID
Process
Filename
Type
2532iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\AweSun_1.5.0.30116[1].exe
MD5:
SHA256:
2664iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF304DD26BE72160E0.TMP
MD5:
SHA256:
2664iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AweSun_1.5.0.30116.exe.282zger.partial:Zone.Identifier
MD5:
SHA256:
2664iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AweSun_1.5.0.30116.exe:Zone.Identifier
MD5:
SHA256:
2940AweSun_1.5.0.30116.exeC:\Program Files\Aweray\AweSun\SunloginClient_Test.zip
MD5:
SHA256:
2940AweSun_1.5.0.30116.exeC:\ProgramData\AweSun\sensors\distinctbinary
MD5:
SHA256:
2664iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{3E9BEA8D-E11A-11EA-BF40-12A9866C77DE}.datbinary
MD5:
SHA256:
2940AweSun_1.5.0.30116.exeC:\Program Files\Aweray\AweSun\AweSun.exeexecutable
MD5:9D6843B934B83FD41911F1FC354B796E
SHA256:013EB8326BD27ED1AF680F15600EA4E6FC4061F012F88E0FDE344326A89C2DE8
2664iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AweSun_1.5.0.30116.exeexecutable
MD5:9D6843B934B83FD41911F1FC354B796E
SHA256:013EB8326BD27ED1AF680F15600EA4E6FC4061F012F88E0FDE344326A89C2DE8
2940AweSun_1.5.0.30116.exeC:\Program Files\Aweray\AweSun\driver\DpmsMonitor\oraydpmsx86.catcat
MD5:A6F9DFFA6DC0257349DE76355A22D87E
SHA256:8A4504DBCBEB53421314A6F4E15C1994CEFE0C8FC881EB5A2C9D70A3596E5817
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
14
DNS requests
10
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2664
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2532
iexplore.exe
GET
200
13.35.254.51:80
http://download.aweray.com/awesun/windows/AweSun_1.5.0.30116.exe
US
executable
7.14 Mb
malicious
2664
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2532
iexplore.exe
13.35.254.51:80
download.aweray.com
US
suspicious
2940
AweSun_1.5.0.30116.exe
216.58.212.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
2940
AweSun_1.5.0.30116.exe
34.85.64.198:443
asapi.aweray.net
US
suspicious
848
AweSun.exe
34.85.64.198:443
asapi.aweray.net
US
suspicious
2460
AweSun.exe
35.230.49.123:443
client-api.aweray.com
US
suspicious
848
AweSun.exe
34.90.103.244:443
asapi-eu.aweray.net
US
unknown
848
AweSun.exe
34.90.137.31:443
as01-eu-std.aweray.com
US
unknown
2664
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2664
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
download.aweray.com
  • 13.35.254.51
  • 13.35.254.98
  • 13.35.254.114
  • 13.35.254.5
malicious
www.google-analytics.com
  • 216.58.212.142
whitelisted
sl-tk.aweray.com
unknown
asapi.aweray.net
  • 34.85.64.198
suspicious
client-api.aweray.com
  • 35.230.49.123
suspicious
asapi-eu.aweray.net
  • 34.90.103.244
unknown
as01-eu-std.aweray.com
  • 34.90.137.31
unknown
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
2532
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
AweSun_1.5.0.30116.exe
2020-08-18 07:15:52.730 = Debug = [monitor]PRIMARY, left=0, top=0
AweSun_1.5.0.30116.exe
2020-08-18 07:15:53.855 = Debug = [monitor]PRIMARY, left=0, top=0
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.001 - Info - [mac] local ip:192.168.100.164
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.001 = Debug = get_default_interface_ip ok with 192.168.100.164
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.002 - Info - [mac] mac address:12:A9:86:6C:77:DE
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.003 - Info - [http call3] new call id:1, url:https://asapi.aweray.net/feedback/install
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.004 - Info - [http call3] id:1 create new connection : https://asapi.aweray.net:443
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.004 - Info - [async dns] start resolve dns asapi.aweray.net
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.017 - Info - attempt to connect server asapi.aweray.net:443(34.85.64.198:443)
AweSun_1.5.0.30116.exe
2020-08-18 07:15:57.112 - Info - [Install] Create new you write info