analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proxy Scraper.exe

Full analysis: https://app.any.run/tasks/a918710d-0670-4a20-9b12-1cc5d3376266
Verdict: Malicious activity
Analysis date: November 29, 2020, 11:40:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

666C0E2BC5D3CB019A8D024F8ACE3228

SHA1:

2A4A7A9BF4200B68FDFD0EC3D574B4D64DD4D768

SHA256:

B6162017FF7555E89BCF66775D817F963AFF7FC1E0DC6649A557979C1C611E81

SSDEEP:

3072:lFG8YGrfyuq5mUF5eWEFb3AgM34udq9Y9fNgbec+1+F3t2OYD1Du5S/D:BYVfet3Agp0q9ygbX+1RzDU8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WerFault.exe (PID: 2104)
      • Proxy Scraper.exe (PID: 2804)
    • Drops executable file immediately after starts

      • Proxy Scraper.exe (PID: 2804)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Proxy Scraper.exe (PID: 2804)
    • Drops a file that was compiled in debug mode

      • Proxy Scraper.exe (PID: 2804)
  • INFO

    • Manual execution by user

      • WinRAR.exe (PID: 2992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Proxy Scraper by GangLand OTF(Citydrifter)
OriginalFileName: Proxy Scraper by GangLand OTF(Citydrifter).exe
LegalTrademarks: -
LegalCopyright: Copyright © 2020
InternalName: Proxy Scraper by GangLand OTF(Citydrifter).exe
FileVersion: 1.0.0.0
FileDescription: Proxy Scraper by GangLand OTF(Citydrifter)
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2881a
UninitializedDataSize: -
InitializedDataSize: 160256
CodeSize: 158208
LinkerVersion: 48
PEType: PE32
TimeStamp: 2099:09:03 18:13:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 29-Jul-1963 09:45:15
Comments: -
CompanyName: -
FileDescription: Proxy Scraper by GangLand OTF(Citydrifter)
FileVersion: 1.0.0.0
InternalName: Proxy Scraper by GangLand OTF(Citydrifter).exe
LegalCopyright: Copyright © 2020
LegalTrademarks: -
OriginalFilename: Proxy Scraper by GangLand OTF(Citydrifter).exe
ProductName: Proxy Scraper by GangLand OTF(Citydrifter)
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Jul-1963 09:45:15
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00026840
0x00026A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.94709
.rsrc
0x0002A000
0x000006B8
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68537
.reloc
0x0002C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start proxy scraper.exe werfault.exe no specs winrar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2804"C:\Users\admin\AppData\Local\Temp\Proxy Scraper.exe" C:\Users\admin\AppData\Local\Temp\Proxy Scraper.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Proxy Scraper by GangLand OTF(Citydrifter)
Exit code:
3762504530
Version:
1.0.0.0
2104C:\Windows\system32\WerFault.exe -u -p 2804 -s 1072C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2992"C:\Program Files\WinRAR\WinRAR.exe" C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Total events
370
Read events
346
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2104WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\Proxy Scraper.exe.2804.dmp
MD5:
SHA256:
2104WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Proxy Scraper.ex_f1b45d3887159f3e88245ce67accda76f14ea06f_082d7624\Report.werbinary
MD5:AC09D3D168D478FEB81057E6AF9F2310
SHA256:5B2662205F83C0319D234183A75DA7620F64F4597E7167FD6480D6904E55BF9B
2804Proxy Scraper.exeC:\Users\admin\AppData\Local\Temp\86765c58-4805-45dc-8617-eac8d6567f4f\AgileDotNetRT.dllexecutable
MD5:EDD74BE9723CDC6A5692954F0E51C9F3
SHA256:55FF1E0A4E5866D565CEEB9BAAFAC73FDCB4464160FC6C78104D935009935CD7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
Proxy Scraper.exe
91.134.128.45:443
api.proxyscrape.com
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
api.proxyscrape.com
  • 91.134.128.45
suspicious

Threats

No threats detected
No debug info