analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

expressvpn_6.8.0.5735.exe

Full analysis: https://app.any.run/tasks/c114955f-d684-402b-9d71-1ad957ec121c
Verdict: Malicious activity
Analysis date: November 08, 2018, 16:02:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

894AF58163167F60B95EB23FD96419C7

SHA1:

146C6B128CD00953F98C049BA07972627ECD6DC8

SHA256:

DA3728F8CB1CEFE9AD0C47FDCD0E4E4E3DDD33B70AB4ECEB34E9B07ED6E8F60B

SSDEEP:

393216:pk9twp6DcYnKjKseuFenbny9ze7Bah2perEDEH0JxgFPQNfF7swza1RroqAeRih4:pkrwp6DcYn0KXuobn8oMe6SEH0JEPQxY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • expressvpn_6.8.0.5735.exe (PID: 1968)
      • rundll32.exe (PID: 2564)
      • rundll32.exe (PID: 2604)
      • rundll32.exe (PID: 3116)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 3904)
      • ExpressVPN-Installer.exe (PID: 3896)
      • XvUtil.exe (PID: 3168)
      • ExpressVPN.exe (PID: 2132)
      • XvUtil.exe (PID: 2468)
      • xvpnd.exe (PID: 584)
      • XvUtil.exe (PID: 2016)
    • Application was dropped or rewritten from another process

      • expressvpn_6.8.0.5735.exe (PID: 1968)
      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
      • tapinstall.exe (PID: 3484)
      • ExpressVPN-Installer.exe (PID: 3896)
      • ExpressVPN.exe (PID: 2132)
      • XvUtil.exe (PID: 3168)
      • nssm.exe (PID: 2660)
      • nssm.exe (PID: 3376)
      • nssm.exe (PID: 2648)
      • nssm.exe (PID: 1692)
      • nssm.exe (PID: 2916)
      • xvpnd.exe (PID: 584)
      • nssm.exe (PID: 2160)
      • nssm.exe (PID: 3544)
      • XvUtil.exe (PID: 2016)
      • XvUtil.exe (PID: 2468)
    • Changes the autorun value in the registry

      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
    • Changes settings of System certificates

      • msiexec.exe (PID: 3424)
    • Starts NET.EXE for service management

      • xvpnd.exe (PID: 584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • expressvpn_6.8.0.5735.exe (PID: 3120)
      • expressvpn_6.8.0.5735.exe (PID: 1968)
      • rundll32.exe (PID: 2564)
      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
      • msiexec.exe (PID: 3424)
      • rundll32.exe (PID: 3116)
      • rundll32.exe (PID: 2220)
      • rundll32.exe (PID: 3904)
      • tapinstall.exe (PID: 3484)
      • DrvInst.exe (PID: 2652)
      • DrvInst.exe (PID: 2796)
    • Searches for installed software

      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
      • DrvInst.exe (PID: 2652)
    • Starts itself from another location

      • expressvpn_6.8.0.5735.exe (PID: 1968)
    • Creates or modifies windows services

      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
      • DrvInst.exe (PID: 2652)
      • nssm.exe (PID: 1692)
      • nssm.exe (PID: 2660)
      • nssm.exe (PID: 2916)
      • nssm.exe (PID: 2160)
      • DrvInst.exe (PID: 2796)
    • Creates a software uninstall entry

      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
    • Creates files in the program directory

      • ExpressVPN_6.8.0.5735.exe (PID: 3080)
      • rundll32.exe (PID: 2220)
      • xvpnd.exe (PID: 584)
    • Uses RUNDLL32.EXE to load library

      • MsiExec.exe (PID: 1540)
      • MsiExec.exe (PID: 3172)
      • DrvInst.exe (PID: 2652)
    • Adds / modifies Windows certificates

      • msiexec.exe (PID: 3424)
    • Creates files in the Windows directory

      • tapinstall.exe (PID: 3484)
      • DrvInst.exe (PID: 2652)
      • DrvInst.exe (PID: 2796)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2652)
      • DrvInst.exe (PID: 2796)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2652)
      • DrvInst.exe (PID: 2796)
    • Creates files in the user directory

      • ExpressVPN.exe (PID: 2132)
    • Uses NETSH.EXE for network configuration

      • XvUtil.exe (PID: 2468)
      • XvUtil.exe (PID: 2016)
    • Uses TASKKILL.EXE to kill process

      • xvpnd.exe (PID: 584)
    • Reads Environment values

      • ExpressVPN.exe (PID: 2132)
    • Starts SC.EXE for service management

      • xvpnd.exe (PID: 584)
  • INFO

    • Changes settings of System certificates

      • DrvInst.exe (PID: 4080)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 1552)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 4080)
    • Application launched itself

      • msiexec.exe (PID: 3424)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3172)
      • MsiExec.exe (PID: 1540)
    • Creates files in the program directory

      • msiexec.exe (PID: 3424)
    • Creates or modifies windows services

      • vssvc.exe (PID: 1552)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 6.8.0.5735
ProductName: ExpressVPN
OriginalFileName: ExpressVPN_6.8.0.5735.exe
LegalCopyright: Copyright (c) ExpressVPN. All rights reserved.
InternalName: setup
FileVersion: 6.8.0.5735
FileDescription: ExpressVPN
CompanyName: ExpressVPN
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.8.0.5735
FileVersionNumber: 6.8.0.5735
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2e1fd
UninitializedDataSize: -
InitializedDataSize: 529408
CodeSize: 302080
LinkerVersion: 14.1
PEType: PE32
TimeStamp: 2017:05:01 16:33:52+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-May-2017 14:33:52
Detected languages:
  • English - United States
Debug artifacts:
  • C:\build\work\eca3d12b\wix3\build\ship\x86\burn.pdb
CompanyName: ExpressVPN
FileDescription: ExpressVPN
FileVersion: 6.8.0.5735
InternalName: setup
LegalCopyright: Copyright (c) ExpressVPN. All rights reserved.
OriginalFilename: ExpressVPN_6.8.0.5735.exe
ProductName: ExpressVPN
ProductVersion: 6.8.0.5735

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 01-May-2017 14:33:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00049A67
0x00049C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56282
.rdata
0x0004B000
0x0001EC60
0x0001EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.10841
.data
0x0006A000
0x00001730
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.15458
.wixburn8
0x0006C000
0x00000038
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.751437
.tls
0x0006D000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0006E000
0x0005D814
0x0005DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.736
.reloc
0x000CC000
0x00003DEC
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.79026

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30829
1234
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.21143
4264
Latin 1 / Western European
English - United States
RT_ICON
3
3.53678
9640
Latin 1 / Western European
English - United States
RT_ICON
4
2.73924
16936
Latin 1 / Western European
English - United States
RT_ICON
5
2.47079
67624
Latin 1 / Western European
English - United States
RT_ICON
6
2.3062
270376
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
Cabinet.dll (delay-loaded)
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
86
Monitored processes
40
Malicious processes
18
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start expressvpn_6.8.0.5735.exe expressvpn_6.8.0.5735.exe expressvpn_6.8.0.5735.exe vssvc.exe no specs drvinst.exe no specs msiexec.exe msiexec.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe msiexec.exe no specs rundll32.exe rundll32.exe expressvpn.exe xvutil.exe no specs expressvpn-installer.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs drvinst.exe no specs drvinst.exe nssm.exe no specs nssm.exe no specs nssm.exe no specs nssm.exe no specs nssm.exe no specs nssm.exe no specs nssm.exe no specs xvpnd.exe sc.exe no specs xvutil.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs netsh.exe no specs xvutil.exe no specs taskkill.exe no specs netsh.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Users\admin\AppData\Local\Temp\expressvpn_6.8.0.5735.exe" C:\Users\admin\AppData\Local\Temp\expressvpn_6.8.0.5735.exe
explorer.exe
User:
admin
Company:
ExpressVPN
Integrity Level:
MEDIUM
Description:
ExpressVPN
Exit code:
0
Version:
6.8.0.5735
1968"C:\Users\admin\AppData\Local\Temp\{963A2D65-8ECA-4759-AF5B-34B5655FE9AB}\.cr\expressvpn_6.8.0.5735.exe" -burn.clean.room="C:\Users\admin\AppData\Local\Temp\expressvpn_6.8.0.5735.exe" -burn.filehandle.attached=148 -burn.filehandle.self=156 C:\Users\admin\AppData\Local\Temp\{963A2D65-8ECA-4759-AF5B-34B5655FE9AB}\.cr\expressvpn_6.8.0.5735.exe
expressvpn_6.8.0.5735.exe
User:
admin
Company:
ExpressVPN
Integrity Level:
MEDIUM
Description:
ExpressVPN
Exit code:
0
Version:
6.8.0.5735
3080"C:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.be\ExpressVPN_6.8.0.5735.exe" -q -burn.elevated BurnPipe.{86458145-E356-4B53-9DB1-BA722D8D11AC} {4C922E3E-AD7E-45D7-8E28-E985032BB6E4} 1968C:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.be\ExpressVPN_6.8.0.5735.exe
expressvpn_6.8.0.5735.exe
User:
admin
Company:
ExpressVPN
Integrity Level:
HIGH
Description:
ExpressVPN
Exit code:
0
Version:
6.8.0.5735
1552C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4080DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000005CC" "000004E0"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3424C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1540C:\Windows\system32\MsiExec.exe -Embedding A4B7DEA1BAFCA546DB0329A755050324C:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2564rundll32.exe "C:\Windows\Installer\MSI4453.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6178156 1 WixSharp Setup!ExpressVpn.Client.Setup.Conditions.SetKb3033929C:\Windows\system32\rundll32.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2604rundll32.exe "C:\Windows\Installer\MSI4676.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6178484 5 WixSharp Setup!ExpressVpn.Client.Setup.Conditions.SetWin10C:\Windows\system32\rundll32.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3904rundll32.exe "C:\Windows\Installer\MSI48C9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6179046 9 WixSharp Setup!ExpressVpn.Client.Setup.SetupHelper.ExtractC:\Windows\system32\rundll32.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4 536
Read events
2 361
Write events
0
Delete events
0

Modification events

No data
Executable files
114
Suspicious files
62
Text files
596
Unknown types
22

Dropped files

PID
Process
Filename
Type
3120expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{963A2D65-8ECA-4759-AF5B-34B5655FE9AB}\.cr\expressvpn_6.8.0.5735.exeexecutable
MD5:DF511E21116A5CD236C21C3900A10191
SHA256:D0F539B2199845910762EDA56561F3E36B6BB8266F2C0E5A208A21FD6BAF74BB
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\WixSharp Setup.exeexecutable
MD5:147D584B66E54D2721273A5343ADC15B
SHA256:0F91BAF15D6493CC3499E1EEE0E51C930CDF19F9B2543906D28CD9A8B05F738C
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\mbapreq.wxlxml
MD5:4D2C8D10C5DCCA6B938B71C8F02CA8A8
SHA256:C63DE5F309502F9272402587A6BE22624D1BC2FEACD1BD33FB11E44CD6614B96
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1030\mbapreq.wxlxml
MD5:7C6E4CE87870B3B5E71D3EF4555500F8
SHA256:CAC263E0E90A4087446A290055257B1C39F17E11F065598CB2286DF4332C7696
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1038\mbapreq.wxlxml
MD5:17FB605A2F02DA203DF06F714D1CC6DE
SHA256:55CF62D54EFB79801A9D94B24B3C9BA221C2465417A068950D40A67C52BA66EF
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\mbapreq.pngimage
MD5:A356956FD269567B8F4612A33802637B
SHA256:A401A225ADDAF89110B4B0F6E8CF94779E7C0640BCDD2D670FFCF05AAB0DAD03
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1029\mbapreq.wxlxml
MD5:CC8C6D04DC707B38E0F0C08BA16FE49B
SHA256:DC445E2457ED31ABF536871F90FF7CC96800A40B6BC033F37D45E3156A3B4FA9
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1028\mbapreq.wxlxml
MD5:1D4B831F77EFEC96FFBC70BC4B59B8B5
SHA256:1B93556F07C35AC0564D57E0743CCBA231950962C6506C8D4A74A31CD66FD04C
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1035\mbapreq.wxlxml
MD5:E338408F1101499EB22507A3451F7B06
SHA256:B7D9528F29761C82C3D926EFE5E0D5036A0E0D83EB4CCA7282846C86A9D6F9F3
1968expressvpn_6.8.0.5735.exeC:\Users\admin\AppData\Local\Temp\{4FA0D830-9A61-47B9-884A-801385181BA7}\.ba\1036\mbapreq.wxlxml
MD5:AA32A059AADD42431F7837CB1BE7257F
SHA256:88E7DDACD6B714D94D5322876BD50051479B7A0C686DC2E9EB06B3B7A0BC06C9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3424
msiexec.exe
GET
200
104.16.90.188:80
http://crt.comodoca.com/COMODORSAAddTrustCA.crt
US
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
msiexec.exe
104.16.90.188:80
crt.comodoca.com
Cloudflare Inc
US
shared
584
xvpnd.exe
198.143.130.82:443
www.lbhydju.net
SingleHop, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
crt.comodoca.com
  • 104.16.90.188
  • 104.16.89.188
  • 104.16.92.188
  • 104.16.93.188
  • 104.16.91.188
whitelisted
www.lbhydju.net
  • 198.143.130.82
unknown

Threats

No threats detected
No debug info