analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Vape_V4.rar

Full analysis: https://app.any.run/tasks/50b715ff-a646-4805-8a4d-19cd583d071d
Verdict: Malicious activity
Analysis date: January 14, 2022, 20:58:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

C6ACE39B722D1D8FA5801CECA23CA2FF

SHA1:

E6603C1B451F7AEC0B329EEE501E8ADD56F26315

SHA256:

568C27822F2CA179D30BEFEFD84735277BBA8283F1F3D35C127B82DE7AD2658D

SSDEEP:

98304:mMQ6ohtFTElSCfueK/0oL93WHB9XbcjINOtd1MZgSN6iNVWpP:mMQjttELI8GlKBO0NOtdBBP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Vape_V4(cracked).exe (PID: 1324)
      • Vape_V4(cracked).exe (PID: 2940)
      • loader.exe (PID: 1088)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 2288)
      • loader.exe (PID: 3280)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 612)
      • Vape_V4(cracked).exe (PID: 1324)
      • loader.exe (PID: 1088)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 3280)
      • loader.exe (PID: 2288)
    • Reads the computer name

      • WinRAR.exe (PID: 612)
      • Vape_V4(cracked).exe (PID: 1324)
      • loader.exe (PID: 1088)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 2288)
      • loader.exe (PID: 3280)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 612)
      • Vape_V4(cracked).exe (PID: 1324)
    • Drops a file that was compiled in debug mode

      • WinRAR.exe (PID: 612)
    • Reads Microsoft Outlook installation path

      • Vape_V4(cracked).exe (PID: 1324)
    • Reads internet explorer settings

      • Vape_V4(cracked).exe (PID: 1324)
    • Drops a file with a compile date too recent

      • Vape_V4(cracked).exe (PID: 1324)
    • Reads Environment values

      • loader.exe (PID: 1088)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 3280)
  • INFO

    • Manual execution by user

      • Vape_V4(cracked).exe (PID: 2940)
      • Vape_V4(cracked).exe (PID: 1324)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 2288)
      • loader.exe (PID: 3280)
    • Reads settings of System Certificates

      • loader.exe (PID: 1088)
      • loader.exe (PID: 3088)
      • loader.exe (PID: 2100)
      • loader.exe (PID: 4004)
      • loader.exe (PID: 3280)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
9
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe vape_v4(cracked).exe no specs vape_v4(cracked).exe loader.exe loader.exe loader.exe loader.exe loader.exe no specs loader.exe

Process information

PID
CMD
Path
Indicators
Parent process
612"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Vape_V4.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2940"C:\Users\admin\Desktop\Vape_V4(cracked).exe" C:\Users\admin\Desktop\Vape_V4(cracked).exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\vape_v4(cracked).exe
c:\windows\system32\ntdll.dll
1324"C:\Users\admin\Desktop\Vape_V4(cracked).exe" C:\Users\admin\Desktop\Vape_V4(cracked).exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\vape_v4(cracked).exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24542_none_5c0717c7a00ddc6d\gdiplus.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1088"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
Vape_V4(cracked).exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3088"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\rpcrt4.dll
2100"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
4004"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2288"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3280"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\loader.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
17 555
Read events
17 443
Write events
112
Delete events
0

Modification events

(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(612) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Vape_V4.rar
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(612) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
612WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb612.10253\Vape_V4(cracked).exeexecutable
MD5:ABC226EA23BCB110B8F610F9B14021EC
SHA256:3260EA70FDFA1247EBA5A6B78E460D2A6D458D6BD00E79E89B6758C600882330
1324Vape_V4(cracked).exeC:\Users\admin\Desktop\loader.exeexecutable
MD5:3229D1B66FF525E0E0EB613FE937F848
SHA256:0A5368A37CE4F3748A34A157C3F8B6FB187AB591025DBB78459540E8F3591205
1324Vape_V4(cracked).exeC:\Users\admin\Desktop\Vape_V4.exeexecutable
MD5:7407FD99EE1940051B4F543656EA9B0A
SHA256:BEF628B23396D36849BEAC1BF633859D02F82AE9DC877281862B7E9E85148ECD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3088
loader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
2100
loader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
1088
loader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
4004
loader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
3280
loader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.133.233
  • 162.159.135.233
  • 162.159.129.233
  • 162.159.130.233
  • 162.159.134.233
shared

Threats

No threats detected
No debug info