analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VkHacker v1.2.2.exe

Full analysis: https://app.any.run/tasks/6ae26558-42b9-4b92-ad9d-78b4314eb4ae
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: April 15, 2019, 13:28:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C13C672CA780D877795966D59E8ACB3A

SHA1:

0E41B6518A538123E52F4904BED6551681A194A5

SHA256:

7C4E27BB55854FDFFB433CB5EB40C21AB9DB75CA15CC38E4CAB41F0474241C7E

SSDEEP:

98304:N2cPK8xaiQvInhuqJ+7EEEANOJeNfXBdrwP7UEQ8NWKPBRQ8si2Ylyb4Yf:MCKEaiQwhu8E3NOg1rwP7U38ZDsi2YlI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • eshekere full fud.exe (PID: 2876)
    • Actions looks like stealing of personal data

      • eshekere full fud.exe (PID: 2876)
    • Application was dropped or rewritten from another process

      • eshekere full fud.exe (PID: 2876)
      • VkCleanAcc v1.1.2.exe (PID: 3892)
  • SUSPICIOUS

    • Creates files in the user directory

      • VkHacker v1.2.2.exe (PID: 3704)
      • VkCleanAcc v1.1.2.exe (PID: 3892)
    • Reads the cookies of Google Chrome

      • eshekere full fud.exe (PID: 2876)
    • Executable content was dropped or overwritten

      • VkHacker v1.2.2.exe (PID: 3704)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.1.2.0
FileVersionNumber: 1.1.2.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 5677056
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:03:25 20:25:37+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Mar-2019 19:25:37
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Mar-2019 19:25:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0052DD0C
0x0052DE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99963
.reloc
0x005F6000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.32856
1448
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
4.55482
9640
UNKNOWN
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING
99
2.0815
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON
169
1.84274
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start vkhacker v1.2.2.exe no specs vkhacker v1.2.2.exe eshekere full fud.exe vkcleanacc v1.1.2.exe

Process information

PID
CMD
Path
Indicators
Parent process
3196"C:\Users\admin\AppData\Local\Temp\VkHacker v1.2.2.exe" C:\Users\admin\AppData\Local\Temp\VkHacker v1.2.2.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3704"C:\Users\admin\AppData\Local\Temp\VkHacker v1.2.2.exe" C:\Users\admin\AppData\Local\Temp\VkHacker v1.2.2.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2876"C:\Users\admin\AppData\Roaming\Z39493037\eshekere full fud.exe" C:\Users\admin\AppData\Roaming\Z39493037\eshekere full fud.exe
VkHacker v1.2.2.exe
User:
admin
Integrity Level:
HIGH
3892"C:\Users\admin\AppData\Roaming\Z39493037\VkCleanAcc v1.1.2.exe" C:\Users\admin\AppData\Roaming\Z39493037\VkCleanAcc v1.1.2.exe
VkHacker v1.2.2.exe
User:
admin
Integrity Level:
HIGH
Total events
724
Read events
720
Write events
4
Delete events
0

Modification events

(PID) Process:(3704) VkHacker v1.2.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3704) VkHacker v1.2.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
1
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3704VkHacker v1.2.2.exeC:\Users\admin\AppData\Local\Temp\aut6F8.tmp
MD5:
SHA256:
3704VkHacker v1.2.2.exeC:\Users\admin\AppData\Local\Temp\aut96A.tmp
MD5:
SHA256:
2876eshekere full fud.exeC:\Users\admin\AppData\Local\v3o9r7zsr4o9\google_chrome_default_cookie.txt
MD5:
SHA256:
2876eshekere full fud.exeC:\Users\admin\AppData\Local\v3o9r7zsr4o9\google_chrome_default_ccdata.txt
MD5:
SHA256:
2876eshekere full fud.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\LoginData1sqlite
MD5:7ED7E7FFE1DC4EAAEE2EDAFDD4815A47
SHA256:BD7D82BAB01903699A91783F35D7E1EBF2BA8AEDC1023F09C0E6934B1B0651C3
2876eshekere full fud.exeC:\Users\admin\AppData\Local\f6w6l0nk65c2.zipcompressed
MD5:BA2AB79026EFBB7AAFED2AACF98072D9
SHA256:29FFBE32339FAB6A244DD5012328261D797E7F1E687D34CE47E846619B9FE8B3
3892VkCleanAcc v1.1.2.exeC:\Users\admin\AppData\Roaming\Z39493037\Save\Captcha\banner.pngimage
MD5:05C2C91B3895DC3A24E09B604309FBB7
SHA256:B7DDD723C5AACA98C34909C825021130760982AF5E17108088D8CFC650C15E9E
2876eshekere full fud.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Web Data1sqlite
MD5:C394A5F8DD1C20D9E22FA71C8C15CD6F
SHA256:806949F008F012CF228BBE536809DB014C0CDE3C1F2A6DF1558BFAC19B088F22
3704VkHacker v1.2.2.exeC:\Users\admin\AppData\Roaming\Z39493037\VkCleanAcc v1.1.2.exeexecutable
MD5:3458D84C5FE9020879B911F086B3D763
SHA256:EBD150584AC7CFC6CECD753530F3C493C137AB175C7CE45030E9E2042449E25F
3704VkHacker v1.2.2.exeC:\Users\admin\AppData\Roaming\Z39493037\eshekere full fud.exeexecutable
MD5:9301230699A8F165669BAC8EBF6C6A77
SHA256:4B81D9A08806DAAFE68A7ED484FD885D40E818232720722D04E5336672D28632
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3892
VkCleanAcc v1.1.2.exe
GET
200
95.142.32.63:80
http://mestage.ru/soft/AdsenseInFreeSoft/VkCleanAcc/FirstCommentVk.png
RU
image
21.2 Kb
unknown
3892
VkCleanAcc v1.1.2.exe
POST
200
95.142.32.63:80
http://mestage.ru/soft/VkCleanAcc/ver.php
RU
text
906 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
eshekere full fud.exe
185.22.155.227:80
u273611iw9.ha002.t.justns.ru
LLC Baxet
RU
malicious
3892
VkCleanAcc v1.1.2.exe
95.142.32.63:80
mestage.ru
Webzilla B.V.
RU
unknown

DNS requests

Domain
IP
Reputation
u273611iw9.ha002.t.justns.ru
  • 185.22.155.227
malicious
mestage.ru
  • 95.142.32.63
unknown

Threats

No threats detected
No debug info