analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Download_1.exe

Full analysis: https://app.any.run/tasks/348633af-6b0e-434a-a5bd-b61fdcbb7283
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 16, 2019, 23:21:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A1B5DC4FD2CD2B54498FAF42FE9B5E50

SHA1:

46EDEAB30FE0696422EDAD230116C51D5B145AA3

SHA256:

533E14CB3A1434F68321FB9FD2A2E66D0A12CE16F792EE47E77EDF8EB2AEAC21

SSDEEP:

6144:UuipDdbXtAqjkcx6DJzLa0WNXoRUEm+Ffpjvadsd3BdRVJBhKXf:cph+qjkc0lLa0WN4RWsdaWbJBhKXf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • Download_1.exe (PID: 944)
      • windanr.exe (PID: 4008)
    • Changes the autorun value in the registry

      • Download_1.exe (PID: 944)
  • SUSPICIOUS

    • Creates files in the user directory

      • Download_1.exe (PID: 944)
    • Executable content was dropped or overwritten

      • Download_1.exe (PID: 944)
      • windanr.exe (PID: 2252)
    • Starts itself from another location

      • Download_1.exe (PID: 944)
    • Adds / modifies Windows certificates

      • windanr.exe (PID: 4008)
    • Application launched itself

      • windanr.exe (PID: 4008)
      • taskmgr.exe (PID: 3684)
    • Creates files in the program directory

      • windanr.exe (PID: 2252)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3684)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6323
UninitializedDataSize: 7680
InitializedDataSize: 12800
CodeSize: 474624
LinkerVersion: 6.6
PEType: PE32
TimeStamp: 2019:11:15 16:42:20+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Nov-2019 15:42:20
Detected languages:
  • Process Default Language

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 15-Nov-2019 15:42:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00073D78
0x00073E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.19273
.data
0x00075000
0x001007F6
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.66358
0x00176000
0x00000045
0x00000200
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00177000
0x00001258
0x00001400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
4.17497

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.95108
4608
Latin 1 / Western European
Process Default Language
UNKNOWN

Imports

comctl32.dll
imagehlp.dll
kernel32.dll
ole32.dll
oleacc.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start download_1.exe windanr.exe notepad.exe no specs windanr.exe taskmgr.exe no specs taskmgr.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Users\admin\AppData\Local\Temp\Download_1.exe" C:\Users\admin\AppData\Local\Temp\Download_1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3735943886
4008"C:\Users\admin\AppData\Roaming\Microsoft\Windows\windanr.exe" -startC:\Users\admin\AppData\Roaming\Microsoft\Windows\windanr.exe
Download_1.exe
User:
admin
Integrity Level:
MEDIUM
4060notepad.exeC:\Windows\system32\notepad.exeDownload_1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
3735943886
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2252"C:\Users\admin\AppData\Roaming\Microsoft\Windows\windanr.exe" -agent 0C:\Users\admin\AppData\Roaming\Microsoft\Windows\windanr.exe
windanr.exe
User:
admin
Integrity Level:
MEDIUM
3684"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860"C:\Windows\system32\taskmgr.exe" /1C:\Windows\system32\taskmgr.exe
taskmgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
554
Read events
475
Write events
78
Delete events
1

Modification events

(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(944) Download_1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Download_1_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
7
Text files
704
Unknown types
2

Dropped files

PID
Process
Filename
Type
2252windanr.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2252windanr.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm.41F-706-A91
MD5:
SHA256:
2252windanr.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2252windanr.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm.41F-706-A91
MD5:
SHA256:
2252windanr.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2252windanr.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm.41F-706-A91
MD5:
SHA256:
2252windanr.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2252windanr.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm.41F-706-A91
MD5:
SHA256:
2252windanr.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2252windanr.exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm.41F-706-A91
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
944
Download_1.exe
GET
200
91.199.212.52:80
http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
4008
windanr.exe
GET
301
158.69.65.151:80
http://geoiptool.com/
CA
html
184 b
whitelisted
944
Download_1.exe
GET
200
91.199.212.52:80
http://crt.usertrust.com/GoGetSSLRSADVCA.crt
GB
der
1.46 Kb
whitelisted
4008
windanr.exe
GET
301
88.99.66.31:80
http://iplogger.org/1i8r57.jpg
DE
html
178 b
shared
944
Download_1.exe
GET
301
158.69.65.151:80
http://geoiptool.com/
CA
html
184 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
944
Download_1.exe
158.69.65.151:443
geoiptool.com
OVH SAS
CA
suspicious
4008
windanr.exe
158.69.65.151:80
geoiptool.com
OVH SAS
CA
suspicious
4008
windanr.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
944
Download_1.exe
91.199.212.52:80
crt.usertrust.com
Comodo CA Ltd
GB
suspicious
88.99.66.31:80
iplogger.org
Hetzner Online GmbH
DE
malicious
944
Download_1.exe
158.69.65.151:80
geoiptool.com
OVH SAS
CA
suspicious
4008
windanr.exe
158.69.65.151:443
geoiptool.com
OVH SAS
CA
suspicious

DNS requests

Domain
IP
Reputation
geoiptool.com
  • 158.69.65.151
whitelisted
geodatatool.com
  • 158.69.65.151
suspicious
crt.usertrust.com
  • 91.199.212.52
whitelisted
iplogger.org
  • 88.99.66.31
shared

Threats

PID
Process
Class
Message
944
Download_1.exe
Potential Corporate Privacy Violation
ET POLICY Geo Location IP info online service (geoiptool.com)
4008
windanr.exe
Potential Corporate Privacy Violation
ET POLICY Geo Location IP info online service (geoiptool.com)
4 ETPRO signatures available at the full report
No debug info