analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file.exe

Full analysis: https://app.any.run/tasks/4e15f3f2-b8fe-48af-bbe3-04a0eb9137d5
Verdict: Malicious activity
Analysis date: August 17, 2019, 23:16:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F8DF8488F2A0ABB03B6FC03FA0C5D76F

SHA1:

5098B760E9BFF46E836303F3ADBB41551068F37D

SHA256:

C05350C96E4F3CC1536068DFFED18756739C61923EC61AA86CDB989E032D9AF5

SSDEEP:

24576:QqNy10pLTfg0hMwVTb29pPkqqopMwPoxJ+aAUVu9rqtrwki9n8MHcRixnTvYqPQX:BN7pL2wdEpAoLoxcLutS9tcgTxPQEHk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • file.exe (PID: 3836)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3928)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3928)
    • Creates files in the user directory

      • iexplore.exe (PID: 3928)
      • iexplore.exe (PID: 3608)
    • Changes internet zones settings

      • iexplore.exe (PID: 3608)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:10:29 10:54:17+01:00
PEType: PE32
LinkerVersion: 48
CodeSize: 409088
InitializedDataSize: 1903104
UninitializedDataSize: -
EntryPoint: 0x23a00a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: Microsoft
FileDescription: Predator The Thief Cracked
FileVersion: 1.0.0.0
InternalName: Predator The Thief Cracked.exe
LegalCopyright: Copyright © Microsoft 2018
LegalTrademarks: -
OriginalFileName: Predator The Thief Cracked.exe
ProductName: Predator The Thief Cracked
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Oct-2018 09:54:17
Comments: -
CompanyName: Microsoft
FileDescription: Predator The Thief Cracked
FileVersion: 1.0.0.0
InternalName: Predator The Thief Cracked.exe
LegalCopyright: Copyright © Microsoft 2018
LegalTrademarks: -
OriginalFilename: Predator The Thief Cracked.exe
ProductName: Predator The Thief Cracked
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 29-Oct-2018 09:54:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
{O\x08
0x00002000
0x0018E624
0x0018E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99989
.text
0x00192000
0x00063B48
0x00063C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.54176
.rsrc
0x001F6000
0x00041F10
0x00042000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.90258
.reloc
0x00238000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x0023A000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.142636

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
32512
2.16096
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start file.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3836"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Predator The Thief Cracked
Exit code:
0
Version:
1.0.0.0
3608"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
file.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3928"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3608 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 152
Read events
958
Write events
186
Delete events
8

Modification events

(PID) Process:(3836) file.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU
Operation:writeName:1
Value:
660069006C0065002E00650078006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
0202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:MRUListEx
Value:
0200000001000000000000000700000006000000030000000500000004000000FFFFFFFF
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\50\ComDlg
Operation:writeName:TV_FolderType
Value:
{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\50\ComDlg
Operation:writeName:TV_TopViewID
Value:
{82BA0782-5B7A-4569-B5D7-EC83085F08CC}
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\50\ComDlg
Operation:writeName:TV_TopViewVersion
Value:
0
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}
Operation:writeName:Mode
Value:
4
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}
Operation:writeName:LogicalViewMode
Value:
1
(PID) Process:(3836) file.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}
Operation:writeName:FFlags
Value:
1092616257
Executable files
0
Suspicious files
0
Text files
16
Unknown types
9

Dropped files

PID
Process
Filename
Type
3836file.exeC:\Users\admin\AppData\Local\Temp\stub.bin
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:12E49CB8BDAE4B6338647FC2BD190618
SHA256:830EE10208D3375DE78BDD950DFD80317768288C70F2DB3D7CC836C120FC01AE
3928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\96S490XL\pic-chl[1].jstext
MD5:28A1FC8EF60F91F5203D08B886A35981
SHA256:A5AC796876BD7B157896DE6963C49D5504D60BDAB6F85E92B338ABF6C5D1E1A7
3928iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:9204E46AC01D0B374B872D95F7A8FBE4
SHA256:E16140F521586C3BE949C6EF3A0332D40511C2D62A886C4C7631610152DFF88D
3928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\9SICAH94\opensans-700[1].eoteot
MD5:5281996FC5E0B7A766EAEE928BD7123E
SHA256:368B82FDF6E99815F10EFA81120057ED3EA283C4A5ABC4E5204473578A1AC0FE
3928iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@xakfor[1].txttext
MD5:2C8F1F638146FADE236CD8E67628C1B2
SHA256:76760A0E3C42093C20674F15773C39D2716BA92C6CF7A239AD19D4D8BAAE2A63
3608iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@xakfor[1].txttext
MD5:F72C82EF86A3B9FC4DA34607985FF06D
SHA256:A2C62A44E5B5752844B0587207B3651DF454794E038AE42D467C330188D7BC80
3928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:3F332CEC12728086ECA9A2F93EC0D52B
SHA256:694A29790E21FCF10C226207BA022195E76B7BEC2B8FB3037D379622E184AB4C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
12
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3608
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3608
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
104.28.7.23:443
xakfor.net
Cloudflare Inc
US
shared
104.19.196.151:443
ajax.cloudflare.com
Cloudflare Inc
US
shared
3928
iexplore.exe
104.28.7.23:443
xakfor.net
Cloudflare Inc
US
shared
172.217.21.228:443
www.google.com
Google Inc.
US
whitelisted
3928
iexplore.exe
172.217.22.99:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
xakfor.net
  • 104.28.7.23
  • 104.28.6.23
malicious
ajax.cloudflare.com
  • 104.19.196.151
  • 104.19.197.151
  • 104.19.199.151
  • 104.19.195.151
  • 104.19.198.151
whitelisted
www.google.com
  • 172.217.21.228
whitelisted
www.gstatic.com
  • 172.217.22.99
whitelisted

Threats

No threats detected
No debug info