analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOWNLOAD-100.exe

Full analysis: https://app.any.run/tasks/10e71c96-4649-41f6-a928-38a7c08c9223
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:31:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

95801AF084F016C65FE03CA79EB1B996

SHA1:

C96B671849012D1ED878E4FFEE083D38CC575FA1

SHA256:

603488E403F45E7EECC5B738057C255533AE704450B00F94CCB03F6C714042BF

SSDEEP:

192:vS3PW6LBS3As+45WDG8AxHwCMrpY7Y8LqPZo5LdCfffnMO3UlzuEnrtDINynT+vy:vS3TBS3bWDG8AxHr6+Y9PffPzouqlt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • DOWNLOAD-100.exe (PID: 3160)
  • SUSPICIOUS

    • Checks supported languages

      • DOWNLOAD-100.exe (PID: 3160)
    • Adds / modifies Windows certificates

      • DOWNLOAD-100.exe (PID: 3160)
    • Reads the computer name

      • DOWNLOAD-100.exe (PID: 3160)
  • INFO

    • Reads settings of System Certificates

      • DOWNLOAD-100.exe (PID: 3160)
    • Checks Windows Trust Settings

      • DOWNLOAD-100.exe (PID: 3160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:16 02:11:11+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 8192
InitializedDataSize: 4096
UninitializedDataSize: -
EntryPoint: 0x5001
OSVersion: 4
ImageVersion: 3.1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.1.0.0
ProductVersionNumber: 3.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: PoC-BootCamp
ProductName: PoC-BootCamp
FileVersion: 1
ProductVersion: 1
InternalName: PoC-BootCamp
OriginalFileName: PoC-BootCamp

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Aug-2019 00:11:11
Detected languages:
  • English - United States
CompanyName: PoC-BootCamp
ProductName: PoC-BootCamp
FileVersion: 1
ProductVersion: 1
InternalName: PoC-BootCamp
OriginalFilename: PoC-BootCamp

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 16-Aug-2019 00:11:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002000
0x00000A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.53059
.data
0x00003000
0x0000036C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00004000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.91126
.000000
0x00005000
0x00002000
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.82914
.adata
0x00007000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.15472
544
Latin 1 / Western European
English - United States
RT_VERSION

Imports

kernel32.dll
msvbvm60.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start download-100.exe

Process information

PID
CMD
Path
Indicators
Parent process
3160"C:\Users\admin\AppData\Local\Temp\DOWNLOAD-100.exe" C:\Users\admin\AppData\Local\Temp\DOWNLOAD-100.exe
Explorer.EXE
User:
admin
Company:
PoC-BootCamp
Integrity Level:
MEDIUM
Version:
1
Total events
4 642
Read events
4 594
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3160DOWNLOAD-100.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8Fder
MD5:58A71F87AF282C6F1BE4382B43CF019A
SHA256:5FFD69796323104DA230E13AC796184F4A4651AC8B943E17D4FBBC680BA3D6FB
3160DOWNLOAD-100.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\dfirsena[1].htmhtml
MD5:41AD004A88D8E3BCA44B4087B29937CD
SHA256:F2F77FAA891FF110D4F268887E09AC09464482E622D3F1E17714F0BF791A7CDD
3160DOWNLOAD-100.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:BB4AE1822DE22C9AC70F01EB27C5E810
SHA256:F66885F445644F0EA80C388F0E86D11D0BA08B311E7500C9B805C8AFD9564C7C
3160DOWNLOAD-100.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8Fbinary
MD5:634394FA2AB78A4D84D17E525F91B9C0
SHA256:F40FA85556E7EEC56A5ACDA38D9ADD724101CCE911A871DE2AF3805680611BD2
3160DOWNLOAD-100.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
8
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3160
DOWNLOAD-100.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.78 Kb
whitelisted
3160
DOWNLOAD-100.exe
GET
200
8.241.78.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8e3baa9df7f1ec69
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3160
DOWNLOAD-100.exe
216.58.212.161:443
c.tenor.com
Google Inc.
US
whitelisted
3160
DOWNLOAD-100.exe
104.20.138.65:443
tinyurl.com
Cloudflare Inc
US
suspicious
3160
DOWNLOAD-100.exe
104.20.139.65:443
tinyurl.com
Cloudflare Inc
US
suspicious
3160
DOWNLOAD-100.exe
172.67.1.225:443
tinyurl.com
US
malicious
3160
DOWNLOAD-100.exe
142.250.186.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3160
DOWNLOAD-100.exe
8.241.78.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3160
DOWNLOAD-100.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
tinyurl.com
  • 104.20.138.65
  • 104.20.139.65
  • 172.67.1.225
shared
dns.msftncsi.com
  • 131.107.255.255
shared
ctldl.windowsupdate.com
  • 8.241.78.254
  • 8.248.139.254
  • 8.248.133.254
  • 8.248.117.254
  • 8.241.11.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
c.tenor.com
  • 216.58.212.161
whitelisted
ocsp.pki.goog
  • 142.250.186.67
whitelisted

Threats

No threats detected
No debug info