analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DLL Injector Latest Version-Installer.exe

Full analysis: https://app.any.run/tasks/83488660-16d1-4dfa-add1-fc2015b122f2
Verdict: Malicious activity
Analysis date: May 20, 2019, 04:02:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
pua
ossproxy
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A9C2B7D591E5E96F085F3831F31293A4

SHA1:

7ECA285270AB6B9FDEB0B67907253687907866FA

SHA256:

BC1759B6A963F03B35AD89C1D362A6C6C1C36C824440042BBB34512A8EF078FE

SSDEEP:

98304:rcDyHGQn8571m9TtCXxQmGpPyQNrqNkbJjFr:rs5hmVvNrqNkPr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • pmropn.exe (PID: 3084)
      • ContentI3.exe (PID: 2648)
    • Application was dropped or rewritten from another process

      • pmropn.exe (PID: 3084)
      • ContentI3.exe (PID: 2648)
      • pmservice.exe (PID: 2924)
      • DLL Injector Latest Version.exe (PID: 296)
    • Changes settings of System certificates

      • DLL Injector Latest Version-Installer.exe (PID: 3028)
      • DLL Injector Latest Version.exe (PID: 296)
  • SUSPICIOUS

    • Creates a software uninstall entry

      • pmropn.exe (PID: 3084)
      • ContentI3.exe (PID: 2648)
    • Creates files in the user directory

      • DLL Injector Latest Version-Installer.exe (PID: 3028)
      • DLL Injector Latest Version.exe (PID: 296)
    • Creates files in the Windows directory

      • pmropn.exe (PID: 3084)
    • Executed as Windows Service

      • pmservice.exe (PID: 2924)
    • Uses NETSH.EXE for network configuration

      • pmropn.exe (PID: 3084)
    • Executable content was dropped or overwritten

      • DLL Injector Latest Version-Installer.exe (PID: 3028)
      • pmropn.exe (PID: 3084)
      • ContentI3.exe (PID: 2648)
    • Creates files in the program directory

      • pmropn.exe (PID: 3084)
      • ContentI3.exe (PID: 2648)
    • Adds / modifies Windows certificates

      • DLL Injector Latest Version-Installer.exe (PID: 3028)
      • DLL Injector Latest Version.exe (PID: 296)
  • INFO

    • Reads settings of System Certificates

      • DLL Injector Latest Version-Installer.exe (PID: 3028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (78.5)
.exe | Win32 Executable (generic) (11.3)
.exe | Generic Win/DOS Executable (5)
.exe | DOS Executable Generic (5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2db90c
UninitializedDataSize: -
InitializedDataSize: 1501696
CodeSize: 3533312
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:05:17 18:59:22+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-May-2019 16:59:22
Detected languages:
  • Dutch - Netherlands
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000140

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 17-May-2019 16:59:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0035E93F
0x0035EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67395
.rdata
0x00360000
0x000F03D0
0x000F0400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.51603
.data
0x00451000
0x0002A4C0
0x00023E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.81628
.gfids
0x0047C000
0x00000130
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.58527
.tls
0x0047D000
0x00000011
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.rsrc
0x0047E000
0x00019188
0x00019200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.15467
.reloc
0x00498000
0x0003A858
0x0003AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.48931

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04264
562
UNKNOWN
English - United States
RT_MANIFEST
2
2.73071
67624
UNKNOWN
Dutch - Netherlands
RT_ICON
3
2.77417
16936
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.65334
9640
UNKNOWN
Dutch - Netherlands
RT_ICON
5
2.82974
4264
UNKNOWN
Dutch - Netherlands
RT_ICON
6
4.49114
1128
UNKNOWN
Dutch - Netherlands
RT_ICON
103
2.75463
90
UNKNOWN
Dutch - Netherlands
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
OLEACC.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start dll injector latest version-installer.exe no specs dll injector latest version-installer.exe contenti3.exe pmropn.exe netsh.exe no specs pmservice.exe no specs dll injector latest version.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version-Installer.exe" C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version-Installer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3028"C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version-Installer.exe" C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version-Installer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2648"C:\Users\admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe" -c:1538 -t:InstallUnionC:\Users\admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe
DLL Injector Latest Version-Installer.exe
User:
admin
Company:
VoiceFive Networks, Inc.
Integrity Level:
HIGH
Description:
PremierOpinion Installer
Exit code:
0
Version:
1.0.3.4 (Build 4)
3084C:\Program Files\PremierOpinion\pmropn.exe -install -uninst:PremierOpinion -c:1538 -t:InstallUnion -bid:OEuETQcD4lrom5mUXDPOPN -o:0C:\Program Files\PremierOpinion\pmropn.exe
ContentI3.exe
User:
admin
Company:
VoiceFive, Inc.
Integrity Level:
HIGH
Description:
PremierOpinion
Exit code:
0
Version:
1.3.337.419 (Build 337.419)
2508netsh firewall add allowedprogram program = "c:\program files\premieropinion\pmropn.exe" name = pmropn.exe mode = ENABLE scope = ALLC:\Windows\system32\netsh.exepmropn.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2924"C:\Program Files\PremierOpinion\pmservice.exe" /serviceC:\Program Files\PremierOpinion\pmservice.exeservices.exe
User:
SYSTEM
Company:
VoiceFive, Inc.
Integrity Level:
SYSTEM
Description:
PremierOpinion
Version:
1.1.23.219 (Build 23.219)
296"C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version.exe" C:\Users\admin\AppData\Local\Temp\DLL Injector Latest Version.exe
DLL Injector Latest Version-Installer.exe
User:
admin
Company:
AN Soft
Integrity Level:
HIGH
Description:
DLL Injector
Version:
2.0.0.0
Total events
906
Read events
703
Write events
0
Delete events
0

Modification events

No data
Executable files
17
Suspicious files
3
Text files
11
Unknown types
4

Dropped files

PID
Process
Filename
Type
2648ContentI3.exeC:\Users\admin\AppData\Local\Temp\osiEC47.tmp
MD5:
SHA256:
3028DLL Injector Latest Version-Installer.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\dpdv2[1].aspxtext
MD5:C5A9931620DAE61AED3D95E77E81A7BB
SHA256:41443D5E36A5DC3CFDC2C229121A47C4B5101B53D5DA298D03208607E8ADCD73
2648ContentI3.exeC:\Users\admin\AppData\Local\Temp\~osEC87.tmp\pmropn64.exeexecutable
MD5:27CF40B379C2C410A94A5829C25141A1
SHA256:683C6F896EBDFC125F6365B1BBE3767D3360F1BB341418BB07652E39FE9658BC
3028DLL Injector Latest Version-Installer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@dl-server[1].txttext
MD5:E502F450D054DDC3622DED03038AB246
SHA256:B5363FFE9AD85118F2299F0E80039079C4FAA7D899089DE90D8F18F3B4BD4271
2648ContentI3.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\pmf[1].osabinary
MD5:7CE4F33EE98E4A0B748477A869E9A907
SHA256:08A092A2CE60FDA536C62C21E9D7434D9D9302D0B95A6F749F3D1937BFC8E511
2648ContentI3.exeC:\Users\admin\AppData\Local\Temp\~osEC87.tmp\pmls.dllexecutable
MD5:5E42E0DC4A4AE7A35E9B005578DE3528
SHA256:1AA2ED7FC386AEE470489707C970338072E5E3C9BA19FEDA38A3BD7866979C50
3028DLL Injector Latest Version-Installer.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\dllinjector[1].exeexecutable
MD5:0A5A1030BEBA8CBA4F283A0636231EE1
SHA256:0DB7DDDD89FC145AB250C69C543A0B0CCC5BCE53D017F2FAF63D9A115A011D26
2648ContentI3.exeC:\Users\admin\AppData\Local\Temp\~osEC87.tmp\pmls64.dllexecutable
MD5:D7BAE266FADEE7146CE370D296DADB0F
SHA256:3D25C3748133CF8047D1F7E30A63A5833838B2C27F938168A8AD75987DF8E690
3028DLL Injector Latest Version-Installer.exeC:\Users\admin\AppData\Local\Temp\PremierOpinion\ContentI3.exeexecutable
MD5:03CC7BECF9AE4657E7CE446D74DB8463
SHA256:7E299F3A631F1CE0E9026DD795CA4C844008DC3731483F0F50E1EC3591E33608
2648ContentI3.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\CampaignStatusV2[1].htmxml
MD5:3E1964D4D0C9F7B9561022C25DE8DA4C
SHA256:0BB4107200B667154964A2810979D374C1D45E645367EADB20D827EC9B18DA68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
20
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3028
DLL Injector Latest Version-Installer.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/?channel=Ar&action=completed
US
malicious
3028
DLL Injector Latest Version-Installer.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/?channel=Ar&action=started
US
malicious
3028
DLL Injector Latest Version-Installer.exe
GET
301
104.31.78.111:80
http://www.afghandesk.com/dll/dllinjector.exe
US
suspicious
3028
DLL Injector Latest Version-Installer.exe
GET
301
104.24.117.171:80
http://dllinjector.com/images/32x32.png
US
malicious
3084
pmropn.exe
GET
200
165.193.78.234:80
http://post.securestudies.com/installinfo.aspx
US
xml
118 b
malicious
296
DLL Injector Latest Version.exe
GET
301
104.24.117.171:80
http://www.dllinjector.com/readweb.php?version=2.0
US
malicious
3028
DLL Injector Latest Version-Installer.exe
POST
200
165.193.78.234:80
http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=0
US
text
25 b
malicious
3028
DLL Injector Latest Version-Installer.exe
GET
200
35.190.60.70:80
http://dlsft.com/callback/offers.php
US
text
16 b
malicious
3028
DLL Injector Latest Version-Installer.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/?channel=Ar&action=po-1
US
text
16 b
malicious
3028
DLL Injector Latest Version-Installer.exe
POST
200
35.190.60.70:80
http://dlsft.com/callback/geo/geo.php
US
text
16 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3028
DLL Injector Latest Version-Installer.exe
104.24.117.171:443
dllinjector.com
Cloudflare Inc
US
shared
296
DLL Injector Latest Version.exe
104.24.117.171:80
dllinjector.com
Cloudflare Inc
US
shared
3028
DLL Injector Latest Version-Installer.exe
104.24.117.171:80
dllinjector.com
Cloudflare Inc
US
shared
66.119.33.138:80
rules.securestudies.com
Savvis
US
malicious
3028
DLL Injector Latest Version-Installer.exe
104.31.78.111:443
www.afghandesk.com
Cloudflare Inc
US
shared
3084
pmropn.exe
165.193.78.234:80
post.securestudies.com
Savvis
US
malicious
3028
DLL Injector Latest Version-Installer.exe
165.193.78.234:80
post.securestudies.com
Savvis
US
malicious
296
DLL Injector Latest Version.exe
104.24.117.171:443
dllinjector.com
Cloudflare Inc
US
shared
3084
pmropn.exe
165.193.78.234:443
post.securestudies.com
Savvis
US
malicious
3028
DLL Injector Latest Version-Installer.exe
104.31.78.111:80
www.afghandesk.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
dlsft.com
  • 35.190.60.70
malicious
dllinjector.com
  • 104.24.117.171
  • 104.24.116.171
malicious
dpd.securestudies.com
  • 104.109.78.167
whitelisted
post.securestudies.com
  • 165.193.78.234
malicious
www.dl-server.com
  • 104.24.118.183
  • 104.24.119.183
malicious
www.afghandesk.com
  • 104.31.78.111
  • 104.31.79.111
suspicious
rules.securestudies.com
  • 66.119.33.138
unknown
www.dllinjector.com
  • 104.24.117.171
  • 104.24.116.171
malicious

Threats

PID
Process
Class
Message
3028
DLL Injector Latest Version-Installer.exe
Misc activity
ADWARE [PTsecurity] Gen:Variant.Midie.55716
3084
pmropn.exe
Potential Corporate Privacy Violation
ET INFO Suspected PUP/PUA User-Agent (OSSProxy)
3084
pmropn.exe
Potential Corporate Privacy Violation
ET INFO Suspected PUP/PUA User-Agent (OSSProxy)
3084
pmropn.exe
Potential Corporate Privacy Violation
ET INFO PUP/PUA OSSProxy HTTP Header
1 ETPRO signatures available at the full report
Process
Message
DLL Injector Latest Version-Installer.exe
scanning node questions /questions
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version-Installer.exe
scanning node question /questions/question
DLL Injector Latest Version.exe
Created folder