analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

321.exe

Full analysis: https://app.any.run/tasks/cefea630-bcd4-40fa-848c-07dc827d56c7
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 30, 2020, 15:54:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
sorano
stealer
arcane
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

621368F070A43B2B353275CC2C1D2A85

SHA1:

5B771DA14373FD6FABDE3EE3055717040929853D

SHA256:

83D04E3AC2A116805CEE01F0882B7745A94D11D27A1041D80DB1E40AE6F54B9E

SSDEEP:

24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaEYwqqeU2bEqvRGflLzD5:gh+ZkldoPK8YaEYwDeU2bEgRU1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ARCANE was detected

      • RegAsm.exe (PID: 2244)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 2244)
    • SORANO was detected

      • RegAsm.exe (PID: 2244)
    • Stealing of credential data

      • RegAsm.exe (PID: 2244)
    • Connects to CnC server

      • RegAsm.exe (PID: 2244)
  • SUSPICIOUS

    • Reads Environment values

      • RegAsm.exe (PID: 2244)
    • Reads the cookies of Google Chrome

      • RegAsm.exe (PID: 2244)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3388)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 3388)
    • Reads the hosts file

      • chrome.exe (PID: 3388)
      • chrome.exe (PID: 2884)
    • Application launched itself

      • chrome.exe (PID: 3388)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:12 21:46:14+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 552448
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: capiprovider
OriginalFileName: wpr
CompanyName: EduPrintProv
FileVersion: 918.733.140.535
LegalCopyright: setupcl
ProductName: certreq
ProductVersion: 202.522.645.467

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jul-2019 19:46:14
Detected languages:
  • English - United Kingdom
  • English - United States
  • French - France
FileDescription: capiprovider
OriginalFilename: wpr
CompanyName: EduPrintProv
FileVersion: 918.733.140.535
LegalCopyright: setupcl
ProductName: certreq
ProductVersion: 202.522.645.467

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 12-Jul-2019 19:46:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0004AA67
0x0004AC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.91171
.reloc
0x00113000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.66012
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
40
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 321.exe no specs #SORANO regasm.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2920"C:\Users\admin\AppData\Local\Temp\321.exe" C:\Users\admin\AppData\Local\Temp\321.exeexplorer.exe
User:
admin
Company:
EduPrintProv
Integrity Level:
MEDIUM
Description:
capiprovider
Exit code:
0
Version:
918.733.140.535
2244"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
321.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
3388"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3552"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ea3a9d0,0x6ea3a9e0,0x6ea3a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3400 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,527325209971270077,14382076106201158533,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15304553353936526069 --mojo-platform-channel-handle=1012 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2884"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,527325209971270077,14382076106201158533,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=9022377468015955670 --mojo-platform-channel-handle=1616 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,527325209971270077,14382076106201158533,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15059147531786183517 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2272 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,527325209971270077,14382076106201158533,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8541769841275788611 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2476 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3104"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,527325209971270077,14382076106201158533,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13043899629611151298 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
856
Read events
738
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
49
Text files
239
Unknown types
13

Dropped files

PID
Process
Filename
Type
2244RegAsm.exeC:\Users\admin\AppData\Local\Temp\flvkr2r15mv.fv
MD5:
SHA256:
2244RegAsm.exeC:\Users\admin\AppData\Local\Temp\iychehyv0je.fv
MD5:
SHA256:
3388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5ED281E2-D3C.pma
MD5:
SHA256:
2244RegAsm.exeC:\Users\admin\AppData\Local\U3LZDGVTLKNOYXJBXQ\[CH]89.187.165.47_U3LZDGVTLKNOYXJBXQ.zipcompressed
MD5:64F637C4B78441A49EEA99FEBDC7736D
SHA256:5574E764268673C4684E49ABE7F59F0464530F6A5C3B3A6B44BE19F01EC75220
2244RegAsm.exeC:\Users\admin\AppData\Local\Temp\wbdevga0hlo.fvsqlite
MD5:DD9640AF5F03807CF2E3921CBA16AF0D
SHA256:ECF72C454FEF08C5948A565464839A554567E499F995483D6C8B54B32EA2C5F0
3388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\59f7245d-9110-4783-8bff-1f8d0ece881b.tmp
MD5:
SHA256:
2244RegAsm.exeC:\Users\admin\AppData\Local\U3LZDGVTLKNOYXJBXQ\Driver\Information.txttext
MD5:55BC32604771AD25E063B609402B6454
SHA256:F13E4EBF22226B0EFAC38A8409C21CC7D41A388CA66812149BEB452EA66A6F2A
3388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
2244RegAsm.exeC:\Users\admin\AppData\Local\Temp\2ze2h54pgdw.fvsqlite
MD5:EEFF6A10360F51143449247286180D9B
SHA256:6FE703DE675D6AEFC85BCD464049F820A571B56D05667AB329A6D333765CE8D5
2244RegAsm.exeC:\Users\admin\AppData\Local\U3LZDGVTLKNOYXJBXQ\Driver\Screen.pngimage
MD5:BBA01CDA96556084DECA0A3B5BE21D54
SHA256:5596000C9B0C20FC364BC98002DF23E138E93F460CF695462DFC07FBCDFA543A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
38
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2884
chrome.exe
GET
204
216.58.205.227:80
http://www.gstatic.com/generate_204
US
whitelisted
2884
chrome.exe
GET
200
173.194.187.199:80
http://r2---sn-4g5e6nze.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjY5QUFXTEQwc2RPVXhRY3picjhxblh1dw/7619.603.0.2_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mh=Qx&mip=89.187.165.47&mm=28&mn=sn-4g5e6nze&ms=nvh&mt=1590854058&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
816 Kb
whitelisted
2884
chrome.exe
GET
302
172.217.23.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjY5QUFXTEQwc2RPVXhRY3picjhxblh1dw/7619.603.0.2_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
524 b
whitelisted
2884
chrome.exe
GET
302
172.217.23.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
519 b
whitelisted
2884
chrome.exe
GET
200
74.125.11.105:80
http://r4---sn-4g5e6nzl.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=89.187.165.47&mm=28&mn=sn-4g5e6nzl&ms=nvh&mt=1590854058&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
2884
chrome.exe
GET
200
81.16.28.176:80
http://polosatik.site/htdocs_error/style.css
unknown
text
1.36 Kb
malicious
2884
chrome.exe
GET
200
81.16.28.176:80
http://polosatik.site/htdocs_error/something-lost.png
unknown
image
105 Kb
malicious
2884
chrome.exe
GET
304
2.21.78.252:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
57.0 Kb
whitelisted
2884
chrome.exe
GET
404
81.16.28.176:80
http://polosatik.site/751
unknown
html
1.13 Kb
malicious
2884
chrome.exe
GET
404
81.16.28.176:80
http://polosatik.site/126
unknown
html
1.13 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
RegAsm.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
2884
chrome.exe
216.58.212.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2884
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2884
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2244
RegAsm.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
2884
chrome.exe
172.217.18.99:443
www.google.com.ua
Google Inc.
US
whitelisted
2884
chrome.exe
172.217.18.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2244
RegAsm.exe
104.27.191.129:443
arcane.es3n.in
Cloudflare Inc
US
shared
2884
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
2884
chrome.exe
172.217.23.110:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 172.217.18.100
whitelisted
iplogger.org
  • 88.99.66.31
shared
arcane.es3n.in
  • 104.27.191.129
  • 172.67.194.33
  • 104.27.190.129
malicious
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
accounts.google.com
  • 172.217.16.141
shared
www.google.com.ua
  • 172.217.18.99
whitelisted
fonts.googleapis.com
  • 216.58.212.138
whitelisted
www.gstatic.com
  • 216.58.205.227
whitelisted
fonts.gstatic.com
  • 172.217.18.3
whitelisted
apis.google.com
  • 172.217.21.206
whitelisted

Threats

PID
Process
Class
Message
2244
RegAsm.exe
A Network Trojan was detected
STEALER [PTsecurity] Arcane CnC Domain in SNI
4 ETPRO signatures available at the full report
No debug info