analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://uup.rg-adguard.net/dl/convert_lite.cab

Full analysis: https://app.any.run/tasks/90267176-d422-4795-b479-8ae02edb0f70
Verdict: Malicious activity
Analysis date: April 24, 2019, 07:11:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

5EF021AFC77E422CDE7D235D1CBAEA8C

SHA1:

42969F2991BFDE42A10970144A81FBC1E5BA7717

SHA256:

AF2B01A663E0CAF969EEAAB8602BC0208BD7FAB32F5AD58D289242E70F4BE32C

SSDEEP:

3:N8ZX71J2tGu:2WGu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3140)
      • wimlib-imagex.exe (PID: 2664)
      • dism.exe (PID: 3924)
    • Application was dropped or rewritten from another process

      • dism.exe (PID: 3924)
      • wimmountadksetupx86.exe (PID: 2556)
      • wimmountadksetupx86.exe (PID: 1652)
      • aria2c.exe (PID: 3872)
      • wimmountadksetupx86.exe (PID: 2164)
      • wimlib-imagex.exe (PID: 2664)
      • oscdimg.exe (PID: 3692)
      • imagex.exe (PID: 1300)
      • wimmountadksetupx86.exe (PID: 3740)
      • pkgmgr.exe (PID: 3768)
      • 7z.exe (PID: 2008)
      • pkgmgr.exe (PID: 2512)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3916)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2196)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1460)
      • iexplore.exe (PID: 2196)
    • Changes internet zones settings

      • iexplore.exe (PID: 1460)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1460)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1460)
    • Application launched itself

      • iexplore.exe (PID: 1460)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
16
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe searchprotocolhost.exe no specs imagex.exe no specs wimmountadksetupx86.exe no specs wimmountadksetupx86.exe aria2c.exe no specs dism.exe no specs oscdimg.exe no specs wimlib-imagex.exe no specs wimmountadksetupx86.exe no specs wimmountadksetupx86.exe pkgmgr.exe no specs pkgmgr.exe 7z.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1460"C:\Program Files\Internet Explorer\iexplore.exe" https://uup.rg-adguard.net/dl/convert_lite.cabC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2196"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1460 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3916"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\91Y9JANU\convert_lite[1].cab"C:\Program Files\WinRAR\WinRAR.exe
iexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3140"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
1300"C:\Users\admin\Desktop\imagex.exe" C:\Users\admin\Desktop\imagex.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Imaging Utility
Exit code:
1
Version:
10.0.17763.1 (WinBuild.160101.0800)
2164"C:\Users\admin\Desktop\wimmountadksetupx86.exe" C:\Users\admin\Desktop\wimmountadksetupx86.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WimMount setup
Exit code:
3221226540
Version:
10.0.17763.1 (WinBuild.160101.0800)
2556"C:\Users\admin\Desktop\wimmountadksetupx86.exe" C:\Users\admin\Desktop\wimmountadksetupx86.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WimMount setup
Exit code:
87
Version:
10.0.17763.1 (WinBuild.160101.0800)
3872"C:\Users\admin\Desktop\aria2c.exe" C:\Users\admin\Desktop\aria2c.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3924"C:\Users\admin\Desktop\dism.exe" C:\Users\admin\Desktop\dism.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
740
Version:
10.0.17763.1 (WinBuild.160101.0800)
3692"C:\Users\admin\Desktop\oscdimg.exe" C:\Users\admin\Desktop\oscdimg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft CD/DVD Premastering Utility
Exit code:
1
Version:
2.56
Total events
1 459
Read events
1 360
Write events
0
Delete events
0

Modification events

No data
Executable files
32
Suspicious files
1
Text files
19
Unknown types
5

Dropped files

PID
Process
Filename
Type
1460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1460iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1460iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDF64E84DF0FB1D55.TMP
MD5:
SHA256:
2196iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\91Y9JANU\convert_lite[1].cab
MD5:
SHA256:
1460iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFE0E013C58CF7AEBC.TMP
MD5:
SHA256:
1460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{36D6C371-6660-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
2196iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042420190425\index.datdat
MD5:B288C6758F9E23983ACB3FEC7AB470BE
SHA256:39957D368FA1094AD131ECFD06A37939834BD2F9161D3BE39F12065535D7E1CA
2196iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:F13955C68C830792FE3F9C82360FD10E
SHA256:B1B09321ADC9B4AF96BFB574187F5DDB2F9633339CF3A66C89B1D7ED5B07238D
2196iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:8CA49A324E3D0CEF9CD0DB8BEED66E37
SHA256:BF078E54EAB5AE6FFA4942E337312E2397D89C37143E09B447753556F89979E1
1460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{36D6C372-6660-11E9-A370-5254004A04AF}.datbinary
MD5:2F6DA7A296CB7DFA43F37FD500A0F5DF
SHA256:8B4F861C832147F84B808BBE0E6C78F70EE83D8CEBAD17E5375DA8DF2ACA2575
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1460
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1460
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2196
iexplore.exe
194.67.207.176:443
uup.rg-adguard.net
MAROSNET Telecommunication Company LLC
RU
unknown

DNS requests

Domain
IP
Reputation
uup.rg-adguard.net
  • 194.67.207.176
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
2196
iexplore.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info