analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

af8e0815a0f44a78a95a89643f7c9ce6

Full analysis: https://app.any.run/tasks/874f0a2c-7945-4201-b471-43d5dbb6b97f
Verdict: Malicious activity
Analysis date: May 30, 2020, 14:26:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
MD5:

AF8E0815A0F44A78A95A89643F7C9CE6

SHA1:

D4FDD1690EDA5649E42EA4C06532012AFB980120

SHA256:

0741315C0A25882CD6C975ABF78D16896AAC1670A7CED96EF59327FD139AE30D

SSDEEP:

12288:X25h9MB0cOoa0uuAi3P5yJB/sgL5AFr2Xlu3rZhAKG8CCOt0eBR:X260/ovhtgLGd2kHzHOLBR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Anti Hacker.exe (PID: 2760)
      • Anti Hacker.exe (PID: 2972)
    • Loads dropped or rewritten executable

      • Anti Hacker.exe (PID: 2760)
      • Anti Hacker.exe (PID: 2972)
  • SUSPICIOUS

    • Reads internet explorer settings

      • af8e0815a0f44a78a95a89643f7c9ce6.exe (PID: 2936)
    • Application launched itself

      • af8e0815a0f44a78a95a89643f7c9ce6.exe (PID: 2936)
    • Executable content was dropped or overwritten

      • af8e0815a0f44a78a95a89643f7c9ce6.exe (PID: 3308)
    • Creates files in the program directory

      • af8e0815a0f44a78a95a89643f7c9ce6.exe (PID: 3308)
    • Reads Internet Cache Settings

      • af8e0815a0f44a78a95a89643f7c9ce6.exe (PID: 2936)
      • Anti Hacker.exe (PID: 2760)
      • Anti Hacker.exe (PID: 2972)
  • INFO

    • Manual execution by user

      • Anti Hacker.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:05:19 06:33:26+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 74752
InitializedDataSize: 510976
UninitializedDataSize: -
EntryPoint: 0xac4f
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-May-2012 04:33:26
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-May-2012 04:33:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000122E6
0x00012400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55291
.rdata
0x00014000
0x00001D15
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99688
.data
0x00016000
0x00017724
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54914
.CRT
0x0002E000
0x00000020
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.402634
.rsrc
0x0002F000
0x0007A90C
0x0007AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.70379

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20816
1464
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.6512
152104
Latin 1 / Western European
Process Default Language
RT_ICON
3
4.65821
270376
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.24143
556
Latin 1 / Western European
English - United States
RT_STRING
8
3.26996
974
Latin 1 / Western European
English - United States
RT_STRING
9
3.04375
530
Latin 1 / Western European
English - United States
RT_STRING
10
3.16254
776
Latin 1 / Western European
English - United States
RT_STRING
11
3.06352
380
Latin 1 / Western European
English - United States
RT_STRING
12
2.33959
102
Latin 1 / Western European
English - United States
RT_STRING
100
2.37888
48
Latin 1 / Western European
Process Default Language
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start af8e0815a0f44a78a95a89643f7c9ce6.exe no specs af8e0815a0f44a78a95a89643f7c9ce6.exe anti hacker.exe no specs anti hacker.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Users\admin\AppData\Local\Temp\af8e0815a0f44a78a95a89643f7c9ce6.exe" C:\Users\admin\AppData\Local\Temp\af8e0815a0f44a78a95a89643f7c9ce6.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3308"C:\Users\admin\AppData\Local\Temp\af8e0815a0f44a78a95a89643f7c9ce6.exe" -el -s2 "-dC:\Program Files\AntiHAcker" "-p" "-sp"C:\Users\admin\AppData\Local\Temp\af8e0815a0f44a78a95a89643f7c9ce6.exe
af8e0815a0f44a78a95a89643f7c9ce6.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2760"C:\Program Files\AntiHAcker\Anti Hacker.exe" C:\Program Files\AntiHAcker\Anti Hacker.exeaf8e0815a0f44a78a95a89643f7c9ce6.exe
User:
admin
Company:
BXSW
Integrity Level:
HIGH
Description:
TestAppForInetConnect
Exit code:
0
Version:
1.0.0.0
2972"C:\Program Files\AntiHAcker\Anti Hacker.exe" C:\Program Files\AntiHAcker\Anti Hacker.exeexplorer.exe
User:
admin
Company:
BXSW
Integrity Level:
MEDIUM
Description:
TestAppForInetConnect
Exit code:
0
Version:
1.0.0.0
Total events
593
Read events
578
Write events
15
Delete events
0

Modification events

(PID) Process:(2936) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2936) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2936) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2936) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2936) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3308) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3308) af8e0815a0f44a78a95a89643f7c9ce6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2760) Anti Hacker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2760) Anti Hacker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2972) Anti Hacker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3308af8e0815a0f44a78a95a89643f7c9ce6.exeC:\Users\admin\Desktop\Anti Hacker.lnklnk
MD5:65FF6DDA1D0C189DF73630AC5786252D
SHA256:76103EA332A7CEB5867C0357F9F271129AE0C7C89DA0C5E3AFBCB8B825563998
3308af8e0815a0f44a78a95a89643f7c9ce6.exeC:\Program Files\AntiHAcker\ConnectStatus.dllexecutable
MD5:C1C24412B8000268BB923523D1CCC2FC
SHA256:1649B5B17EC19377DDC195F73401ED0E356B3BDD6587AA68066F62909D87D8CA
3308af8e0815a0f44a78a95a89643f7c9ce6.exeC:\Program Files\AntiHAcker\Anti Hacker.exeexecutable
MD5:262CA42302833270B7E92D0B7C85A8EE
SHA256:26F1ECE44190493845188CCADC583D6FC744E1B85D08F07C873BA7CAFB0359F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info