analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

loader.exe

Full analysis: https://app.any.run/tasks/3d8c558a-86cf-420f-9563-57ffea97fd3b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: February 22, 2020, 07:44:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EC07370012B906E4876F46F79CF675DB

SHA1:

F15FF84D388AF144C379518C0E179383975273BC

SHA256:

871113F522E1DEA4D453F91D3214478DD7AAD79CA70352FAFF09A16D7F70B22C

SSDEEP:

24576:QN+O24OSn33XNYs/CoBkn4mm2B+5Rl00RjjM3c0LXKtEZ:s+V473naIGnQ60JM3c04E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • loader.exe (PID: 3772)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • loader.exe (PID: 3772)
    • Creates files in the user directory

      • loader.exe (PID: 3772)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:20 10:13:47+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 141312
InitializedDataSize: 2530304
UninitializedDataSize: -
EntryPoint: 0x215a6
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 09:13:47
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Users\karla\Desktop\loader phobiaware\loader phobiaware\Release\Loader-phobiaware.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 20-Feb-2020 09:13:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000226B7
0x00022800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49298
.rdata
0x00024000
0x000070C4
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.18891
.data
0x0002C000
0x00260BF8
0x0025CE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.32671
_RDATA
0x0028D000
0x000007E0
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.47747
.rsrc
0x0028E000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x0028F000
0x00001360
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62933

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IMM32.dll
KERNEL32.dll
MSVCP140.dll
SHELL32.dll
USER32.dll
VCRUNTIME140.dll
WININET.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start loader.exe

Process information

PID
CMD
Path
Indicators
Parent process
3772"C:\Users\admin\AppData\Local\Temp\loader.exe" C:\Users\admin\AppData\Local\Temp\loader.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
59
Read events
39
Write events
20
Delete events
0

Modification events

(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
loader.exe
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3772) loader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3772) loader.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
9
Text files
6
Unknown types
4

Dropped files

PID
Process
Filename
Type
3772loader.exeC:\Users\admin\AppData\Local\Temp\Cab71FC.tmp
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Local\Temp\Tar71FD.tmp
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\JYQ3RRA7.txt
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\MYRDE9Q9.txt
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\TY5MPFAT.txt
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\PV9W3MJE.txt
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\WMYWF5AF.txt
MD5:
SHA256:
3772loader.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_69A30491916BE8D0D7ADE02D7B9D1C7Ebinary
MD5:57055D2D77EE6B28C45300E7FFC105B1
SHA256:4453E3AF6DDF0D2960BA33580F34C57833D2432F831876E0825CDCC7B2EA27F9
3772loader.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9EC3B71635F8BA3FC68DE181A104A0EF_BD8774CEBE66F74514543B687F2B44C6binary
MD5:CA5DA04933CD7B74325040AAA662B06F
SHA256:A9C00BA2F37CFCDE507F8C967F9878D41AE0113B72B8789C628D5EC28331F480
3772loader.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_BD8774CEBE66F74514543B687F2B44C6der
MD5:65F72D3B497186B672F073D601C699DF
SHA256:7B3213C0FD63BE10A84E389DB2AFC044615F9D54D05199E88EA288160105F525
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
7
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
loader.exe
GET
200
151.139.128.14:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ2xvBYPgmu%2FP%2FmXiVKe%2BjES00TfwQU78EqlQwy2vtzMNyKE9gVS%2FcT6PgCEG8uQSIolB1kqNt7vj9%2B2M4%3D
US
der
278 b
whitelisted
3772
loader.exe
GET
200
151.139.128.14:80
http://ocsp.trust-provider.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEHbYt4bR81JP7pU%2BcUA9mdU%3D
US
der
471 b
whitelisted
3772
loader.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSr83eyJy3njhjVpn5bEpfc6MXawQQUOuEJhtTPGcKWdnRJdtzgNcZjY5oCEQCA9WBtOhYrFDrcEvvowgZv
US
der
314 b
whitelisted
3772
loader.exe
GET
200
145.14.144.49:80
http://ph0biapp.000webhostapp.com/gate.php?version=ok
US
text
2 b
shared
3772
loader.exe
GET
200
145.14.144.49:80
http://ph0biapp.000webhostapp.com/gate.php?serial=MTc4NS02NDU5LTQ2NDktMjQ0NA==
US
text
32 b
shared
3772
loader.exe
GET
200
145.14.144.49:80
http://ph0biapp.000webhostapp.com/gate.php?act=1
US
text
32 b
shared
3772
loader.exe
GET
200
145.14.144.49:80
http://ph0biapp.000webhostapp.com/gate.php?day=MTc4NS02NDU5LTQ2NDktMjQ0NA==
US
binary
1 b
shared
3772
loader.exe
GET
200
151.139.128.14:80
http://ocsp.sectigo.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBQ2xvBYPgmu%2FP%2FmXiVKe%2BjES00TfwQU78EqlQwy2vtzMNyKE9gVS%2FcT6PgCEQD4W2Si4XmEbpz466R%2FVBJ0
US
der
280 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3772
loader.exe
151.139.128.14:80
ocsp.trust-provider.com
Highwinds Network Group, Inc.
US
suspicious
3772
loader.exe
145.14.144.49:80
ph0biapp.000webhostapp.com
Hostinger International Limited
US
shared
3772
loader.exe
93.186.225.208:443
vk.com
VKontakte Ltd
RU
unknown
3772
loader.exe
93.186.225.208:80
vk.com
VKontakte Ltd
RU
unknown
3772
loader.exe
87.240.190.78:443
vk.com
VKontakte Ltd
RU
suspicious

DNS requests

Domain
IP
Reputation
ph0biapp.000webhostapp.com
  • 145.14.144.49
shared
vk.com
  • 93.186.225.208
  • 87.240.139.194
  • 87.240.137.158
  • 87.240.190.67
  • 87.240.190.72
  • 87.240.190.78
whitelisted
ocsp.trust-provider.com
  • 151.139.128.14
whitelisted
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
ocsp.sectigo.com
  • 151.139.128.14
whitelisted
m.vk.com
  • 87.240.190.78
  • 93.186.225.208
  • 87.240.139.194
  • 87.240.137.158
  • 87.240.190.67
  • 87.240.190.72
whitelisted

Threats

PID
Process
Class
Message
3772
loader.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
3772
loader.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
3772
loader.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan/Win32.Agent.C2411835 Check-in
3772
loader.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
3772
loader.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
1 ETPRO signatures available at the full report
No debug info