analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

startup.exe

Full analysis: https://app.any.run/tasks/3466e878-9626-451a-8625-51ecebceb9b5
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 22, 2019, 14:58:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F9BA35F78020B23E367952B2D36AA3DA

SHA1:

D2643178E03A9C6B6EE98B4F8901AD738455BB47

SHA256:

D9B99451A29DDCDD7B2C072D71A650281D0EC247E081905B33DE6EF38F904779

SSDEEP:

24576:9Cdxte/80jYLT3U1jfsWaVSxQd/ao1/WOFNiD6HwC3ZcNtQn:Uw80cTsjkWaVLn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • dllhost.exe (PID: 3396)
    • Changes the autorun value in the registry

      • dllhost.exe (PID: 3396)
    • Connects to CnC server

      • svchost.exe (PID: 2484)
    • Loads the Task Scheduler DLL interface

      • RogueKiller[1].exe (PID: 2412)
    • Loads the Task Scheduler COM API

      • RogueKiller[1].exe (PID: 2412)
    • Application was dropped or rewritten from another process

      • RogueKiller[1].exe (PID: 3096)
      • RogueKiller[1].exe (PID: 2412)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • RogueKiller[1].exe (PID: 2412)
    • Low-level read access rights to disk partition

      • RogueKiller[1].exe (PID: 2412)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2984)
      • iexplore.exe (PID: 2252)
      • RogueKiller[1].exe (PID: 2412)
    • Starts Internet Explorer

      • RogueKiller[1].exe (PID: 2412)
    • Creates files in the program directory

      • RogueKiller[1].exe (PID: 2412)
    • Creates files in the Windows directory

      • RogueKiller[1].exe (PID: 2412)
    • Creates files in the driver directory

      • RogueKiller[1].exe (PID: 2412)
    • Creates or modifies windows services

      • RogueKiller[1].exe (PID: 2412)
    • Removes files from Windows directory

      • RogueKiller[1].exe (PID: 2412)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2984)
      • iexplore.exe (PID: 2252)
      • iexplore.exe (PID: 2828)
    • Changes internet zones settings

      • iexplore.exe (PID: 2252)
      • iexplore.exe (PID: 3840)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2984)
      • iexplore.exe (PID: 2828)
    • Application launched itself

      • iexplore.exe (PID: 3840)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2828)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2828)
    • Creates files in the user directory

      • iexplore.exe (PID: 2828)
    • Reads settings of System Certificates

      • RogueKiller[1].exe (PID: 2412)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:22 13:12:54+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581120
InitializedDataSize: 1300992
UninitializedDataSize: -
EntryPoint: 0x27f4a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2019 12:12:54
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Jan-2019 12:12:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DD2E
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67588
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76073
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19881
.rsrc
0x000C7000
0x001033D0
0x00103400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.78541
.reloc
0x001CB000
0x00007130
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78238

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
7.92501
10215
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
4.31783
67624
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.47076
16936
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.77183
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.74697
4264
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start startup.exe no specs dllhost.exe svchost.exe iexplore.exe iexplore.exe roguekiller[1].exe no specs roguekiller[1].exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3128"C:\Users\admin\AppData\Local\Temp\startup.exe" C:\Users\admin\AppData\Local\Temp\startup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3396"C:\Windows\System32\dllhost.exe"C:\Windows\System32\dllhost.exe
startup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2484C:\Windows\system32\svchost.exe -kC:\Windows\system32\svchost.exe
dllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2252"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2984"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2252 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3096"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\RogueKiller[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\RogueKiller[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2412"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\RogueKiller[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\RogueKiller[1].exe
iexplore.exe
User:
admin
Integrity Level:
HIGH
3840"C:\Program Files\Internet Explorer\iexplore.exe" "https://adlice.com/thanks-downloading-roguekiller/?utm_campaign=roguekiller&utm_source=soft&utm_medium=btn"C:\Program Files\Internet Explorer\iexplore.exe
RogueKiller[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2828"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3840 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 290
Read events
1 132
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
27
Text files
58
Unknown types
6

Dropped files

PID
Process
Filename
Type
2252iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFBFC9567D47FF5CC9.TMP
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{4BBB6F4B-AC5C-11E8-969E-5254004AAD11}.dat
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6D0CCFE0C46697FB.TMP
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{37A5113E-1E56-11E9-BAD8-5254004A04AF}.dat
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7D7CE3E03C123195.TMP
MD5:
SHA256:
2252iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{37A5113D-1E56-11E9-BAD8-5254004A04AF}.dat
MD5:
SHA256:
3840iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\favicon[1].ico
MD5:
SHA256:
3840iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
57
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2828
iexplore.exe
GET
200
91.199.212.52:80
http://crt.comodoca.com/COMODOECCAddTrustCA.crt
GB
der
980 b
whitelisted
3840
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2984
iexplore.exe
GET
301
178.33.106.117:80
http://download.adlice.com/RogueKiller/RogueKiller.exe
FR
html
178 b
whitelisted
2252
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2252
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2828
iexplore.exe
104.27.165.26:443
adlice.com
Cloudflare Inc
US
shared
2984
iexplore.exe
178.33.106.117:80
download.adlice.com
OVH SAS
FR
suspicious
2484
svchost.exe
216.170.126.109:443
ColoCrossing
US
malicious
2412
RogueKiller[1].exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
2984
iexplore.exe
178.33.106.117:443
download.adlice.com
OVH SAS
FR
suspicious
2828
iexplore.exe
172.217.21.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2828
iexplore.exe
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious
2828
iexplore.exe
216.58.206.14:443
www.google-analytics.com
Google Inc.
US
whitelisted
2828
iexplore.exe
172.217.16.130:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
download.adlice.com
  • 178.33.106.117
whitelisted
adlice.com
  • 104.27.165.26
  • 104.27.164.26
whitelisted
crt.comodoca.com
  • 91.199.212.52
whitelisted
www.adlice.com
  • 104.27.165.26
  • 104.27.164.26
whitelisted
fonts.googleapis.com
  • 172.217.21.234
whitelisted
cdnjs.cloudflare.com
  • 104.19.197.151
  • 104.19.195.151
  • 104.19.199.151
  • 104.19.198.151
  • 104.19.196.151
whitelisted
fonts.gstatic.com
  • 172.217.17.35
whitelisted
www.google-analytics.com
  • 216.58.206.14
whitelisted
pagead2.googlesyndication.com
  • 172.217.16.130
whitelisted

Threats

Found threats are available for the paid subscriptions
34 ETPRO signatures available at the full report
Process
Message
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller[1].exe
libpng warning: iCCP: known incorrect sRGB profile