File name:

De4DotEX [[KAPHOUS]].rar

Full analysis: https://app.any.run/tasks/987c0110-fbd4-4c50-8d1d-417b264387cf
Verdict: Suspicious activity
Analysis date: May 02, 2019, 05:55:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

EC240552E1C1D9E234514E8DF222BF61

SHA1:

469EA66085FFF39277DB31D21AFAF8044F1652E3

SHA256:

B308E24EE2A5EA05B694850BC29264FD655B68A570763C9AC9FEA7816E2A06CD

SSDEEP:

49152:p48wN1m6FozCfp5a4WYu6bEsUtU1Wq0shuEDI92ip1Q4D/dasxXF7l:+tNs6WCfp5v5P91IshuEMN1VlfV7l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • De4dotEx.exe (PID: 3084)
    • Application was dropped or rewritten from another process

      • De4dotEx.exe (PID: 3084)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2976)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe de4dotex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\De4DotEX [[KAPHOUS]].rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3084"C:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\De4dotEx.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\De4dotEx.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Attribute Remover
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2976.10223\de4dotex [[kaphous]]\de4dotex.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
436
Read events
424
Write events
12
Delete events
0

Modification events

(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\De4DotEX [[KAPHOUS]].rar
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
17
Suspicious files
0
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-x64.exeexecutable
MD5:19F40521EB262308684E388C46CB571F
SHA256:C19C13FB0DFF9CB45D8FB269A1A4D9459F12A02727A9C44115ADB7B5F322EC6A
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR40-x64.exe.configxml
MD5:D7D253E396E0FDF9530366D9AC6E6DD3
SHA256:54277782ECD7D3503E66B4D86493FAC0649AD3B8C9D2493AC28F4C948968A6E9
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyData.dllexecutable
MD5:C589009470C50169B013631F1576DE7C
SHA256:99DC2B58DCD7C43EFB55D8EBD7B151025F1527B358310492C1D5A01D86CBE1D9
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR40.exeexecutable
MD5:02C118E766712D8BD0ED56396874B4AE
SHA256:165ED3F0DCBC7ABB5630EE42DBB092BB13E200CDE86CE7DF945294D7886A2BD2
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR20.exeexecutable
MD5:EDE2A03A52ABDD55B88057A8CBF4B721
SHA256:A1222481607559D09FD3AA91C6A159157B165659D74055CEDB63E52A58517B68
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR20-x64.exe.configxml
MD5:773D62E07CB2526F2D7D0DFE7232976E
SHA256:BF82081F1A62C82B196367D76F401533C53CDF9B53D2E8DFE4CE06CBF8F7D939
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR40.exe.configxml
MD5:D7D253E396E0FDF9530366D9AC6E6DD3
SHA256:54277782ECD7D3503E66B4D86493FAC0649AD3B8C9D2493AC28F4C948968A6E9
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-CLR20.exe.configxml
MD5:773D62E07CB2526F2D7D0DFE7232976E
SHA256:BF82081F1A62C82B196367D76F401533C53CDF9B53D2E8DFE4CE06CBF8F7D939
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\AssemblyServer-x64.exe.configxml
MD5:88A956F4FCA5481B2311AFE28566092E
SHA256:AED6224C24F14853F35CD6077E68B3721BF5055B43D64724437E8164ADA025B7
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.10223\De4DotEX [[KAPHOUS]]\de4dot\bin\de4dot.cui.dllexecutable
MD5:EAB321734D811A54BEE17805D2105BAA
SHA256:1C9E3E6AA60445B8416468995EF2A8D6C64417FBBC554BACA8F9FB6F09B5FCEC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info