analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Installer.exe

Full analysis: https://app.any.run/tasks/febc3c56-6544-4b4e-8d0c-d9a3cc197e34
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 20, 2022, 19:41:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
stealer
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

E5D2F414E512B1B53FA2AF8CF80E6DFF

SHA1:

55D8A1607C479F071B275024A6EAD0DC51E17C6E

SHA256:

E12FECA7A2F50E09688F4752C17FA4A013039A74ADD968FCE408867EB008E990

SSDEEP:

6144:l3RSQ9C9x18sB0dcvhqcieXfn3i03hAOSBYkkf1n1dC357mT5c/G:l3Mn9x13B0dFwoW9nC57yn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 3880)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 3880)
    • Stealing of credential data

      • AppLaunch.exe (PID: 3880)
  • SUSPICIOUS

    • Reads the computer name

      • AppLaunch.exe (PID: 3880)
    • Reads CPU info

      • AppLaunch.exe (PID: 3880)
    • Checks supported languages

      • Installer.exe (PID: 2744)
      • AppLaunch.exe (PID: 3880)
    • Checks for external IP

      • AppLaunch.exe (PID: 3880)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 3880)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 3880)
    • Reads Environment values

      • AppLaunch.exe (PID: 3880)
    • Loads DLL from Mozilla Firefox

      • AppLaunch.exe (PID: 3880)
    • Searches for installed software

      • AppLaunch.exe (PID: 3880)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0xfae5
UninitializedDataSize: -
InitializedDataSize: 190464
CodeSize: 168960
LinkerVersion: 14.29
PEType: PE32
TimeStamp: 2022:05:19 12:37:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 19-May-2022 10:37:01

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-May-2022 10:37:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.XVVyPb
0x00001000
0x0000B9AC
0x0000BA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56756
.text
0x0000D000
0x0001D917
0x0001DA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.63866
.rdata
0x0002B000
0x0000EF14
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.63042
.data
0x0003A000
0x0001D898
0x0001CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.07989
.reloc
0x00058000
0x00001DE4
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.58716

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start installer.exe no specs installer.exe applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
3932"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\installer.exe
c:\windows\system32\ntdll.dll
2744"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\installer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
3880"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
Installer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
2148734499
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
Total events
4 258
Read events
4 246
Write events
12
Delete events
0

Modification events

(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3880) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
1
Text files
14
Unknown types
6

Dropped files

PID
Process
Filename
Type
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Grabber\Users\admin\Desktop\discountable.rtftext
MD5:F7644B833AB00AD39397F8A7263323A2
SHA256:89CE4E102E2E18561711137CA993F9933FFDBB48E2D1B13F5024B376C22A8DAA
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Grabber\Users\admin\Desktop\propertywhile.rtftext
MD5:0E1CD137376D17570889FC54B97A2C3C
SHA256:5CD6B337B4099B980053CD2D77A8AE90F4C7EBB1954533A0B51F532AE3AEBA18
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Grabber\Users\admin\Desktop\unitscompanies.rtftext
MD5:5227B3AC4A9E63F0FC5E15A8CDFD7411
SHA256:B0D68038D7C10E7DE623ECCD8F246DD7362827BC6C2A2655BB5DA6B2AC9B0291
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Grabber\Users\admin\Desktop\programmingenergy.rtftext
MD5:2FEF0F35B099B253C0173AE833CAD5E0
SHA256:99F63EC64C5D4CAA3267373F503C1ADF6164288D03A3B7D4AA514B5B00CE9F80
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]compressed
MD5:E5D2D9E1C3A48D36C388B4ADFBBB86B5
SHA256:F9F1FAD901679C2AFE6CC0388FF365E56027BF51C99335E2292C20D6FEB80973
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Screenshot.jpgimage
MD5:E51A51711A1ECA63AB3DE63A8E3C30BF
SHA256:6338FB741E021E94F053A250FBBE13764CE3BEC0E2993B2AF56EE08B07860D79
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Information.txttext
MD5:10A4C598BB7CFEC355D1D22F9F6661B6
SHA256:385B8AAF8DF1CBB728C6B4DCAA9F9C1963E4E83EB1188C8B793BBB29490D0761
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Grabber\Users\admin\Desktop\increaselike.rtftext
MD5:5406450C9151B99867F784F466D799BD
SHA256:E8A66145FDD646E0B52785375009DA5A7E5E119FB18873CD40B51F70B37A7896
3880AppLaunch.exeC:\Users\Public\qldyz51w.default\logins.jsontext
MD5:E7CE898AADD69F4E4280010B7808116E
SHA256:C9214BB54F10242AA254F0758372A440C8D8F49934021F8F08B6DF9FB377EB02
3880AppLaunch.exeC:\Users\admin\AppData\Local\9572bc9723aaa20b68db0f8f30fec93d\admin@[email protected]\Software.txttext
MD5:26D8B0294F82D6044E2D2977D6EFB43F
SHA256:FA4B8F5EB346D85A52ED8B4ECDEC3D59B03F7B968445F397176B14F1086AD6BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
AppLaunch.exe
GET
200
208.95.112.1:80
http://ip-api.com/json
unknown
binary
269 b
shared
3880
AppLaunch.exe
POST
200
185.246.116.237:5001
http://185.246.116.237:5001/getfile
unknown
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
AppLaunch.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
208.95.112.1:80
ip-api.com
IBURST
malicious
3880
AppLaunch.exe
185.246.116.237:5001
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 208.95.112.1
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3880
AppLaunch.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3880
AppLaunch.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3880
AppLaunch.exe
A Network Trojan was detected
ET TROJAN Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
3880
AppLaunch.exe
A Network Trojan was detected
ET TROJAN Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2
3880
AppLaunch.exe
A Network Trojan was detected
ET TROJAN Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2
3880
AppLaunch.exe
A Network Trojan was detected
ET INFO Observed Malicious Filename in Outbound POST Request (Information.txt)
3 ETPRO signatures available at the full report
Process
Message
AppLaunch.exe
CLR: Managed code called FailFast without specifying a reason.