analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CREIS_ClientV2.1.exe

Full analysis: https://app.any.run/tasks/f6c091dd-4502-4952-9ff9-0a2c2f821de4
Verdict: Malicious activity
Analysis date: April 25, 2019, 09:13:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

8A63B225229AC617C54D3E2A99B097C2

SHA1:

97C9979FB94F1285E49E63171DF6F8306129C280

SHA256:

A73DD1D11BC147557278AE1F936E68EBF172EF9F93456558EEDE311A0D99D349

SSDEEP:

12288:BMw+DsoqUE597KvlFRDQriUVkaTmAgjGxcT9BNUjqDWT9AqNheRlhNkCvC0:BMw+wr597KZDAiAtsBpyTWqNheD8Ca0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Soufun_Creisdata_Landers.exe (PID: 2332)
    • Loads dropped or rewritten executable

      • CREIS_ClientV2.1.exe (PID: 3376)
  • SUSPICIOUS

    • Creates files in the user directory

      • CREIS_ClientV2.1.exe (PID: 3376)
    • Executable content was dropped or overwritten

      • CREIS_ClientV2.1.exe (PID: 3376)
    • Creates a software uninstall entry

      • CREIS_ClientV2.1.exe (PID: 3376)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (91.9)
.exe | Win32 Executable MS Visual C++ (generic) (3.3)
.exe | Win64 Executable (generic) (3)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:06:18 23:33:23+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 23552
InitializedDataSize: 119808
UninitializedDataSize: 1024
EntryPoint: 0x3121
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jun-2009 21:33:23
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Jun-2009 21:33:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005A38
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40345
.rdata
0x00007000
0x00001190
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17961
.data
0x00009000
0x0001AF58
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.61789
.ndata
0x00024000
0x00009000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002D000
0x00028848
0x00028A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.45979

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21446
958
UNKNOWN
English - United States
RT_MANIFEST
2
7.97254
25957
UNKNOWN
English - United States
RT_ICON
3
7.96908
24920
UNKNOWN
English - United States
RT_ICON
4
4.53722
19496
UNKNOWN
English - United States
RT_ICON
5
5.57024
9640
UNKNOWN
English - United States
RT_ICON
6
5.61583
4264
UNKNOWN
English - United States
RT_ICON
7
5.77546
3752
UNKNOWN
English - United States
RT_ICON
8
6.14615
2216
UNKNOWN
English - United States
RT_ICON
9
5.3831
1384
UNKNOWN
English - United States
RT_ICON
10
5.88698
1128
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start creis_clientv2.1.exe no specs creis_clientv2.1.exe soufun_creisdata_landers.exe presentationfontcache.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\CREIS_ClientV2.1.exe" C:\Users\admin\AppData\Local\Temp\CREIS_ClientV2.1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3376"C:\Users\admin\AppData\Local\Temp\CREIS_ClientV2.1.exe" C:\Users\admin\AppData\Local\Temp\CREIS_ClientV2.1.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2332"C:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\Soufun_Creisdata_Landers.exe" C:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\Soufun_Creisdata_Landers.exe
CREIS_ClientV2.1.exe
User:
admin
Integrity Level:
HIGH
Description:
Industry_Landers_CN
Version:
2.1.0.0
2496C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exeservices.exe
User:
LOCAL SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
PresentationFontCache.exe
Version:
3.0.6920.4902 built by: NetFXw7
Total events
401
Read events
378
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
63
Unknown types
3

Dropped files

PID
Process
Filename
Type
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\Local\Temp\nsw2C3.tmp\modern-header.bmpimage
MD5:EB59E405A4749D0F97BBB50DEF424308
SHA256:B999346ED4B201C221E41827655C2CE14C4A2D0336D9EDF42168FD1603D62730
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\img\creis_new.bmpimage
MD5:EB59E405A4749D0F97BBB50DEF424308
SHA256:B999346ED4B201C221E41827655C2CE14C4A2D0336D9EDF42168FD1603D62730
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\Soufun_Creisdata_Landers.exe.configxml
MD5:A210314E0783204D085AB1B46AC5A7BB
SHA256:6373BEBB185D180D068EC64527267E57ABDC2FE008C1FC158E903CFCD0B02C6D
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\Soufun_Creisdata_Landers.exeexecutable
MD5:3C2BB940FEC7CC9A1696D97AB1751871
SHA256:D8D96A15F52CAD42756F075218EE0BC3122FBFDB90A2BCD31562DDC7FC54649B
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\config.xmlxml
MD5:B3415D79D8629005919087473687D2B8
SHA256:CD18C2EBBEF3B8CC93E3578A8199041ABA51F78F5AA52777E1E47CD81DCF4365
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\img\bg.pngimage
MD5:49A63229A7D2731B3A1F538FA23B603C
SHA256:616E429B482EC26C1696150C02EC69A531455D4E56FEA55A4A9A37B10343334F
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\img\close1.pngimage
MD5:11A80E4F58D68532D252BD8A740A94A1
SHA256:94120E60A7CDEA779684BABEC37D49E4C1F65934E8AE69B9CC141D366B59A05D
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\Local\Temp\nsw2C3.tmp\InstallOptions.dllexecutable
MD5:0DC0CC7A6D9DB685BF05A7E5F3EA4781
SHA256:8E287326F1CDD5EF2DCD7A72537C68CBE4299CEB1F820707C5820F3AA6D8206C
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\Newtonsoft.Json.dllexecutable
MD5:23FD90FFEC1A4870555F2661E74B7F3A
SHA256:D472DAA2BB20B45AB06DD8EB7D26256489E1EFEEFF6AC952275CFF1AB52DFF7E
3376CREIS_ClientV2.1.exeC:\Users\admin\AppData\local\CREISÖÐÖ¸´óÊý¾Ý¿Í»§¶Ë\CREISÖÐÖ¸´óÊý¾Ý\img\integration.pngimage
MD5:55B16E25A0C756F678A6B48339E4D279
SHA256:3116B37DF566A349945F690CB3D3E79EBA23C5343EDF75B31316F438BBE66ADD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2332
Soufun_Creisdata_Landers.exe
GET
200
163.171.136.65:80
http://js.soufunimg.com/industry/creisdata/Update/Landers_CN/update.xml?v=20190425101350
US
xml
285 b
malicious
2332
Soufun_Creisdata_Landers.exe
GET
200
163.171.136.65:80
http://js.soufunimg.com/industry/creisdata/Update/Landers_CN/update.xml?v=20190425101350
US
xml
285 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2332
Soufun_Creisdata_Landers.exe
163.171.136.65:80
js.soufunimg.com
US
unknown

DNS requests

Domain
IP
Reputation
js.soufunimg.com
  • 163.171.136.65
malicious

Threats

No threats detected
No debug info