analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f

Full analysis: https://app.any.run/tasks/ec3d9cae-8307-47b9-a9f6-9ac7caba64b8
Verdict: Malicious activity
Analysis date: December 06, 2022, 04:23:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F296ECACA69F92FFE1AAFC3813399BE5

SHA1:

AD7C70DA33FE3144A07D0D40080F425AF7E3769C

SHA256:

AA5C65FA5DD8808CE87D3E9BDA67C1022971B580A09F0FEBC6327E42CF1C748F

SSDEEP:

6144:jnKLbAG+9qfPI6nk2WycQIQjLML8WVjqODAP3rGuRUENBD9FXvwD:jnKwG+9qfg6lnjJWVGODAVUaBD9W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the Internet Settings

      • aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe (PID: 1580)
      • iHgEp01804.exe (PID: 2768)
  • INFO

    • Checks supported languages

      • aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe (PID: 1580)
      • iHgEp01804.exe (PID: 2768)
    • Reads the computer name

      • aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe (PID: 1580)
      • iHgEp01804.exe (PID: 2768)
    • Creates files in the program directory

      • aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe (PID: 1580)
      • iHgEp01804.exe (PID: 2768)
    • Checks proxy server information

      • aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe (PID: 1580)
      • iHgEp01804.exe (PID: 2768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 1970-Jan-03 03:36:37
Detected languages:
  • Russian - Russia

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 1970-Jan-03 03:36:37
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
43149
43520
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.4721
.data
49152
1474560
9728
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.79774
.rdata
1523712
116128
116224
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.73328
.rsrc
1642496
162464
162816
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.83699
.tls
1806336
4096
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.213101

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.88325
9640
UNKNOWN
Russian - Russia
RT_ICON
2
4.87575
1128
UNKNOWN
Russian - Russia
RT_ICON
1 (#2)
2.40927
34
UNKNOWN
Russian - Russia
RT_GROUP_ICON
1 (#3)
3.31269
684
UNKNOWN
Russian - Russia
RT_VERSION

Imports

ADVAPI32.dll
COMCTL32.dll
DNSAPI.dll
GDI32.dll
KERNEL32.dll
MSWSOCK.dll
NTDLL.dll
RPCRT4.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe ihgep01804.exe

Process information

PID
CMD
Path
Indicators
Parent process
1580"C:\Users\admin\AppData\Local\Temp\aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe" C:\Users\admin\AppData\Local\Temp\aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
System Tool
Version:
1, 0, 0, 1
Modules
Images
c:\users\admin\appdata\local\temp\aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mswsock.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\rpcrt4.dll
2768"C:\ProgramData\iHgEp01804\iHgEp01804.exe" "C:\Users\admin\AppData\Local\Temp\aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe"C:\ProgramData\iHgEp01804\iHgEp01804.exe
aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
User:
admin
Integrity Level:
MEDIUM
Description:
System Tool
Version:
1, 0, 0, 1
Modules
Images
c:\programdata\ihgep01804\ihgep01804.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\mswsock.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
646
Read events
598
Write events
47
Delete events
1

Modification events

(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1580) aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCC67766-6201-4AD1-A6B8-2F4553C93D47}
Operation:writeName:WpadDecisionReason
Value:
1
Executable files
1
Suspicious files
1
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2768iHgEp01804.exeC:\ProgramData\iHgEp01804\iHgEp01804fli
MD5:8D91B46912A603648DE2C2A87E4EEEC3
SHA256:99B65025E56C9F51306DF98A4BFF1C91107EE94FC65BAFCAA9E2BF3FACDD3DF0
1580aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeC:\Users\admin\AppData\Local\Temp\aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748fbinary
MD5:E48D2EC8018B0C623658ACDC7434F968
SHA256:FDC98AAFFB67DF6838101306801213862493E244148462892BA70006B201BCF4
1580aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exeC:\ProgramData\iHgEp01804\iHgEp01804.exeexecutable
MD5:F296ECACA69F92FFE1AAFC3813399BE5
SHA256:AA5C65FA5DD8808CE87D3E9BDA67C1022971B580A09F0FEBC6327E42CF1C748F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1580
aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
GET
91.193.194.171:80
http://91.193.194.171/i/ipr31.exe
UA
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1580
aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
91.193.194.171:80
LIMANET Ltd.
UA
suspicious
2768
iHgEp01804.exe
195.3.147.14:80
RN Data SIA
LV
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
1580
aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
No debug info