analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Shar.exe

Full analysis: https://app.any.run/tasks/18b39cba-8eca-4f13-97e7-1d3e0df44da1
Verdict: Malicious activity
Analysis date: November 15, 2018, 21:28:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
icloader
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

64B1A7346F913EC6403180BB08F433B3

SHA1:

30EEBD2096FD3D12D3C8F501879111F274655B86

SHA256:

8BD23AC3509EE56561E8F12DE144E21D8DD2897941AA947087FA6708BB06C3D2

SSDEEP:

49152:2zLSOklicV1mk7SYwAT6vcO4z8AQD3lua:2zLlyoA2vcOBAQ3R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ICLOADER was detected

      • Shar.exe (PID: 3824)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Shar.exe (PID: 3824)
    • Creates files in the user directory

      • Shar.exe (PID: 3824)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:15 22:09:50+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 950272
InitializedDataSize: 2359296
UninitializedDataSize: -
EntryPoint: 0xe2d02
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 10.2.1.2349
ProductVersionNumber: 10.2.1.2349
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: NODJE
FileVersion: 10.2.1.2349
ProductName: NODJE Internet Security
ProductVersion: 10.2.1.2349

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Nov-2018 21:09:50
Detected languages:
  • English - United States
CompanyName: NODJE
FileVersion: 10.2.1.2349
ProductName: NODJE Internet Security
ProductVersion: 10.2.1.2349

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 15-Nov-2018 21:09:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E7228
0x000E8000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.64354
.rdata
0x000E9000
0x00001B1C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.10707
.data
0x000EB000
0x00064B18
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.28236
.rsrc
0x00150000
0x001D8960
0x001D9000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.72446

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.2163
1200
UNKNOWN
English - United States
RT_MANIFEST
2
5.3765
35293
UNKNOWN
UNKNOWN
RT_RCDATA
3
5.49885
1209
UNKNOWN
UNKNOWN
RT_RCDATA
4
5.95208
18931
UNKNOWN
UNKNOWN
RT_RCDATA
5
5.41308
5654
UNKNOWN
UNKNOWN
RT_RCDATA
6
7.11732
43751
UNKNOWN
UNKNOWN
RT_RCDATA
7
5.33138
16883
UNKNOWN
UNKNOWN
RT_RCDATA
8
7.81679
108781
UNKNOWN
UNKNOWN
RT_RCDATA
10
5.60475
1060
UNKNOWN
UNKNOWN
RT_RCDATA
11
7.75994
39480
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
IMAGEHLP.dll
KERNEL32.dll
RPCRT4.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start shar.exe no specs #ICLOADER shar.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Users\admin\AppData\Local\Temp\Shar.exe" C:\Users\admin\AppData\Local\Temp\Shar.exeexplorer.exe
User:
admin
Company:
NODJE
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
10.2.1.2349
3824"C:\Users\admin\AppData\Local\Temp\Shar.exe" C:\Users\admin\AppData\Local\Temp\Shar.exe
explorer.exe
User:
admin
Company:
NODJE
Integrity Level:
HIGH
Exit code:
0
Version:
10.2.1.2349
3944cmd.exe /C timeout 3 > Nul & Del "C:\Users\admin\AppData\Local\Temp\Shar.exe"C:\Windows\system32\cmd.exeShar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2860timeout 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
393
Read events
375
Write events
18
Delete events
0

Modification events

(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3824) Shar.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Shar_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3824Shar.exeC:\Users\admin\AppData\Local\Temp\File271187html
MD5:4D803569EE261F4E515167B72591CF7F
SHA256:7671CBA2DB7D4F70FCB99C501E7ABA2FDF465252144275AE0C9FDC997932A4C0
3824Shar.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3824
Shar.exe
GET
200
162.144.221.178:80
http://www.getgosoft.com/getgodm/thankyou
US
html
12.2 Kb
suspicious
3824
Shar.exe
POST
200
159.69.102.76:80
http://static.76.102.69.159.clients.your-server.de/request/conditions?user=luxsoft&ver=10&key=7b55b7864ad8d4cbf57e6bc1d96b86ac&token=d6821bc85657a69299047eed1a2745fa
US
text
416 b
malicious
3824
Shar.exe
POST
200
159.69.102.76:80
http://static.76.102.69.159.clients.your-server.de/request/autok?user=luxsoft&ver=10&key=a8d588afe11b4f83598303abd1b1afc3
US
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3824
Shar.exe
162.144.221.178:80
www.getgosoft.com
Unified Layer
US
suspicious
3824
Shar.exe
159.69.102.76:80
static.76.102.69.159.clients.your-server.de
US
malicious

DNS requests

Domain
IP
Reputation
static.76.102.69.159.clients.your-server.de
  • 159.69.102.76
malicious
www.getgosoft.com
  • 162.144.221.178
unknown

Threats

PID
Process
Class
Message
3824
Shar.exe
A Network Trojan was detected
ET MALWARE Luxsoft Win32/ICLoader User-Agent
3824
Shar.exe
Misc activity
ADWARE [PTsecurity] Application.Bundler.ICLoader Response
3824
Shar.exe
A Network Trojan was detected
ET MALWARE Luxsoft Win32/ICLoader User-Agent
3824
Shar.exe
A Network Trojan was detected
SC ADWARE SoftwareBundler:Win32/ICLoader
No debug info