analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Venom Activated Cracked.exe

Full analysis: https://app.any.run/tasks/809529be-20e0-419b-bc75-86e01c3de86a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 29, 2020, 11:20:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

4DABFEED4B250A3248714458AE370CA8

SHA1:

6E215B2A20039A4DBDE18579A1419A4EB10946AC

SHA256:

EB23CBC820D2B8FDC0227B2E89274EDF2671163CAE40E0A9BB930B91C05AC3A9

SSDEEP:

196608:m6+0f/ylacMb5mCbClb12UK4RDx5gRIAL1xXPm68DwOHRR+kc4N4FmDdgW7NaREE:m0f/KacMbR2J2UKEdiRIAL1xXPCwkEn7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Majid Z Hacker.exe (PID: 2716)
      • Venom Activated Cracked.exe (PID: 2600)
      • firewall.exe (PID: 2352)
    • Writes to a start menu file

      • firewall.exe (PID: 2352)
    • Changes the autorun value in the registry

      • firewall.exe (PID: 2352)
      • firewall.exe (PID: 3856)
      • firewall.exe (PID: 1240)
      • firewall.exe (PID: 3332)
      • firewall.exe (PID: 4052)
      • firewall.exe (PID: 852)
      • firewall.exe (PID: 896)
      • firewall.exe (PID: 2408)
      • firewall.exe (PID: 3596)
      • firewall.exe (PID: 3656)
      • firewall.exe (PID: 1332)
      • firewall.exe (PID: 2796)
      • firewall.exe (PID: 2852)
      • firewall.exe (PID: 2316)
      • firewall.exe (PID: 2492)
      • firewall.exe (PID: 2128)
      • firewall.exe (PID: 1864)
      • firewall.exe (PID: 1784)
      • firewall.exe (PID: 4020)
      • firewall.exe (PID: 1904)
      • firewall.exe (PID: 3016)
      • firewall.exe (PID: 3512)
      • firewall.exe (PID: 2488)
      • firewall.exe (PID: 2292)
      • firewall.exe (PID: 3992)
      • firewall.exe (PID: 3652)
      • firewall.exe (PID: 1120)
      • firewall.exe (PID: 3124)
      • firewall.exe (PID: 276)
      • firewall.exe (PID: 1916)
      • firewall.exe (PID: 2788)
      • firewall.exe (PID: 3080)
      • firewall.exe (PID: 884)
      • firewall.exe (PID: 5776)
      • firewall.exe (PID: 5988)
      • firewall.exe (PID: 5296)
      • firewall.exe (PID: 4516)
      • firewall.exe (PID: 5628)
      • firewall.exe (PID: 4500)
      • firewall.exe (PID: 5752)
      • firewall.exe (PID: 4892)
      • firewall.exe (PID: 4824)
      • firewall.exe (PID: 3620)
      • firewall.exe (PID: 4808)
      • firewall.exe (PID: 4768)
      • firewall.exe (PID: 5072)
      • firewall.exe (PID: 5384)
      • firewall.exe (PID: 4532)
      • firewall.exe (PID: 4528)
      • firewall.exe (PID: 5328)
      • firewall.exe (PID: 5136)
      • firewall.exe (PID: 4932)
      • firewall.exe (PID: 4196)
      • firewall.exe (PID: 3492)
      • firewall.exe (PID: 4860)
      • firewall.exe (PID: 4192)
      • firewall.exe (PID: 6056)
      • firewall.exe (PID: 5764)
      • firewall.exe (PID: 4924)
      • firewall.exe (PID: 5416)
      • firewall.exe (PID: 4144)
      • firewall.exe (PID: 4920)
      • firewall.exe (PID: 3568)
      • firewall.exe (PID: 3476)
      • firewall.exe (PID: 5968)
      • firewall.exe (PID: 5368)
      • firewall.exe (PID: 3004)
      • firewall.exe (PID: 2448)
      • firewall.exe (PID: 4272)
      • firewall.exe (PID: 6272)
      • firewall.exe (PID: 7728)
      • firewall.exe (PID: 6512)
      • firewall.exe (PID: 6964)
      • firewall.exe (PID: 6344)
      • firewall.exe (PID: 7948)
      • firewall.exe (PID: 7564)
      • firewall.exe (PID: 7836)
      • firewall.exe (PID: 6856)
      • firewall.exe (PID: 1200)
    • Application was dropped or rewritten from another process

      • Majid Z Hacker.exe (PID: 1944)
      • Majid Z Hacker.exe (PID: 1928)
      • firewall.exe (PID: 2352)
      • firewall.exe (PID: 1240)
      • firewall.exe (PID: 3856)
      • Majid Z Hacker.exe (PID: 1720)
      • Venom Cracked.exe (PID: 2592)
      • Majid Z Hacker.exe (PID: 2716)
      • Majid Z Hacker.exe (PID: 2984)
      • firewall.exe (PID: 3332)
      • Majid Z Hacker.exe (PID: 3328)
      • firewall.exe (PID: 852)
      • firewall.exe (PID: 4052)
      • Majid Z Hacker.exe (PID: 2688)
      • Majid Z Hacker.exe (PID: 2400)
      • firewall.exe (PID: 896)
      • firewall.exe (PID: 3596)
      • Majid Z Hacker.exe (PID: 3184)
      • Majid Z Hacker.exe (PID: 2112)
      • firewall.exe (PID: 2408)
      • Majid Z Hacker.exe (PID: 3176)
      • firewall.exe (PID: 3656)
      • Majid Z Hacker.exe (PID: 2672)
      • firewall.exe (PID: 1332)
      • firewall.exe (PID: 2796)
      • Majid Z Hacker.exe (PID: 1344)
      • Majid Z Hacker.exe (PID: 1668)
      • firewall.exe (PID: 2316)
      • Majid Z Hacker.exe (PID: 2436)
      • firewall.exe (PID: 2852)
      • firewall.exe (PID: 2492)
      • Majid Z Hacker.exe (PID: 3316)
      • Majid Z Hacker.exe (PID: 1744)
      • Majid Z Hacker.exe (PID: 1536)
      • firewall.exe (PID: 1864)
      • firewall.exe (PID: 2128)
      • firewall.exe (PID: 1784)
      • firewall.exe (PID: 4020)
      • Majid Z Hacker.exe (PID: 3940)
      • Majid Z Hacker.exe (PID: 2948)
      • Majid Z Hacker.exe (PID: 2044)
      • firewall.exe (PID: 3016)
      • firewall.exe (PID: 1904)
      • Majid Z Hacker.exe (PID: 1592)
      • Majid Z Hacker.exe (PID: 1604)
      • firewall.exe (PID: 3512)
      • Majid Z Hacker.exe (PID: 1984)
      • firewall.exe (PID: 2488)
      • Majid Z Hacker.exe (PID: 2840)
      • firewall.exe (PID: 2292)
      • Majid Z Hacker.exe (PID: 2432)
      • firewall.exe (PID: 3992)
      • firewall.exe (PID: 1120)
      • Majid Z Hacker.exe (PID: 2708)
      • Majid Z Hacker.exe (PID: 1716)
      • firewall.exe (PID: 3652)
      • Majid Z Hacker.exe (PID: 3008)
      • firewall.exe (PID: 3124)
      • Majid Z Hacker.exe (PID: 2192)
      • Majid Z Hacker.exe (PID: 2712)
      • firewall.exe (PID: 276)
      • firewall.exe (PID: 1916)
      • Majid Z Hacker.exe (PID: 2920)
      • firewall.exe (PID: 2788)
      • firewall.exe (PID: 3080)
      • Majid Z Hacker.exe (PID: 4044)
      • firewall.exe (PID: 884)
      • Majid Z Hacker.exe (PID: 3060)
      • firewall.exe (PID: 5776)
      • Majid Z Hacker.exe (PID: 5560)
      • Majid Z Hacker.exe (PID: 4288)
      • Majid Z Hacker.exe (PID: 5804)
      • firewall.exe (PID: 5988)
      • firewall.exe (PID: 5296)
      • Majid Z Hacker.exe (PID: 4396)
      • firewall.exe (PID: 4516)
      • firewall.exe (PID: 5628)
      • Majid Z Hacker.exe (PID: 5348)
      • Majid Z Hacker.exe (PID: 4216)
      • firewall.exe (PID: 4500)
      • Majid Z Hacker.exe (PID: 5704)
      • Majid Z Hacker.exe (PID: 4880)
      • firewall.exe (PID: 4892)
      • firewall.exe (PID: 5752)
      • Majid Z Hacker.exe (PID: 4520)
      • Majid Z Hacker.exe (PID: 4320)
      • firewall.exe (PID: 4824)
      • firewall.exe (PID: 3620)
      • Majid Z Hacker.exe (PID: 5032)
      • Majid Z Hacker.exe (PID: 5144)
      • firewall.exe (PID: 4808)
      • firewall.exe (PID: 4768)
      • Majid Z Hacker.exe (PID: 4608)
      • firewall.exe (PID: 5072)
      • firewall.exe (PID: 5384)
      • Majid Z Hacker.exe (PID: 5036)
      • Majid Z Hacker.exe (PID: 4280)
      • firewall.exe (PID: 4528)
      • firewall.exe (PID: 4532)
      • Majid Z Hacker.exe (PID: 5024)
      • Majid Z Hacker.exe (PID: 4836)
      • firewall.exe (PID: 5136)
      • Majid Z Hacker.exe (PID: 5140)
      • firewall.exe (PID: 4932)
      • firewall.exe (PID: 5328)
      • firewall.exe (PID: 3492)
      • Majid Z Hacker.exe (PID: 4496)
      • Majid Z Hacker.exe (PID: 4232)
      • firewall.exe (PID: 4196)
      • Majid Z Hacker.exe (PID: 4688)
      • Majid Z Hacker.exe (PID: 4784)
      • firewall.exe (PID: 4860)
      • Majid Z Hacker.exe (PID: 5340)
      • firewall.exe (PID: 4192)
      • firewall.exe (PID: 6056)
      • Majid Z Hacker.exe (PID: 4408)
      • firewall.exe (PID: 5764)
      • Majid Z Hacker.exe (PID: 5332)
      • firewall.exe (PID: 4924)
      • Majid Z Hacker.exe (PID: 5756)
      • firewall.exe (PID: 5416)
      • Majid Z Hacker.exe (PID: 5812)
      • Majid Z Hacker.exe (PID: 5888)
      • firewall.exe (PID: 4144)
      • Majid Z Hacker.exe (PID: 5956)
      • firewall.exe (PID: 4920)
      • Majid Z Hacker.exe (PID: 5180)
      • firewall.exe (PID: 3568)
      • firewall.exe (PID: 3476)
      • Majid Z Hacker.exe (PID: 5256)
      • Majid Z Hacker.exe (PID: 5088)
      • firewall.exe (PID: 5968)
      • firewall.exe (PID: 5368)
      • Majid Z Hacker.exe (PID: 5668)
      • Majid Z Hacker.exe (PID: 4616)
      • Majid Z Hacker.exe (PID: 788)
      • firewall.exe (PID: 3004)
      • firewall.exe (PID: 2448)
      • firewall.exe (PID: 4272)
      • Majid Z Hacker.exe (PID: 2268)
      • firewall.exe (PID: 6272)
      • Majid Z Hacker.exe (PID: 5308)
      • Majid Z Hacker.exe (PID: 6368)
      • firewall.exe (PID: 6512)
      • Majid Z Hacker.exe (PID: 6788)
      • Majid Z Hacker.exe (PID: 7560)
      • firewall.exe (PID: 7728)
      • firewall.exe (PID: 6964)
      • firewall.exe (PID: 6344)
      • Majid Z Hacker.exe (PID: 7696)
      • Majid Z Hacker.exe (PID: 8136)
      • firewall.exe (PID: 7948)
      • firewall.exe (PID: 7564)
      • Majid Z Hacker.exe (PID: 7364)
      • Majid Z Hacker.exe (PID: 4544)
      • firewall.exe (PID: 7836)
      • firewall.exe (PID: 6856)
      • firewall.exe (PID: 1200)
      • Majid Z Hacker.exe (PID: 7000)
      • Majid Z Hacker.exe (PID: 8064)
    • Connects to CnC server

      • firewall.exe (PID: 2352)
      • firewall.exe (PID: 1240)
      • firewall.exe (PID: 3856)
      • firewall.exe (PID: 3332)
      • firewall.exe (PID: 4052)
      • firewall.exe (PID: 852)
      • firewall.exe (PID: 896)
      • firewall.exe (PID: 3596)
      • firewall.exe (PID: 2408)
      • firewall.exe (PID: 3656)
      • firewall.exe (PID: 1332)
      • firewall.exe (PID: 2316)
      • firewall.exe (PID: 2852)
      • firewall.exe (PID: 2796)
      • firewall.exe (PID: 2492)
      • firewall.exe (PID: 2128)
      • firewall.exe (PID: 1784)
      • firewall.exe (PID: 1864)
      • firewall.exe (PID: 4020)
      • firewall.exe (PID: 3016)
      • firewall.exe (PID: 1904)
      • firewall.exe (PID: 3512)
      • firewall.exe (PID: 2488)
      • firewall.exe (PID: 2292)
      • firewall.exe (PID: 3992)
      • firewall.exe (PID: 1120)
      • firewall.exe (PID: 3652)
      • firewall.exe (PID: 3124)
      • firewall.exe (PID: 276)
      • firewall.exe (PID: 1916)
      • firewall.exe (PID: 2788)
      • firewall.exe (PID: 3080)
      • firewall.exe (PID: 884)
      • firewall.exe (PID: 5776)
      • firewall.exe (PID: 5988)
      • firewall.exe (PID: 4516)
      • firewall.exe (PID: 5296)
      • firewall.exe (PID: 5628)
      • firewall.exe (PID: 4500)
      • firewall.exe (PID: 4892)
      • firewall.exe (PID: 5752)
      • firewall.exe (PID: 4824)
      • firewall.exe (PID: 3620)
      • firewall.exe (PID: 4808)
      • firewall.exe (PID: 4768)
      • firewall.exe (PID: 5384)
      • firewall.exe (PID: 4528)
      • firewall.exe (PID: 5072)
      • firewall.exe (PID: 4532)
      • firewall.exe (PID: 5136)
      • firewall.exe (PID: 4196)
      • firewall.exe (PID: 5328)
      • firewall.exe (PID: 4932)
      • firewall.exe (PID: 3492)
      • firewall.exe (PID: 4860)
      • firewall.exe (PID: 4192)
      • firewall.exe (PID: 6056)
      • firewall.exe (PID: 5764)
      • firewall.exe (PID: 4924)
      • firewall.exe (PID: 5416)
      • firewall.exe (PID: 4920)
      • firewall.exe (PID: 4144)
      • firewall.exe (PID: 3476)
      • firewall.exe (PID: 3568)
      • firewall.exe (PID: 5968)
      • firewall.exe (PID: 3004)
      • firewall.exe (PID: 5368)
      • firewall.exe (PID: 2448)
      • firewall.exe (PID: 4272)
      • firewall.exe (PID: 6272)
      • firewall.exe (PID: 6512)
      • firewall.exe (PID: 7728)
      • firewall.exe (PID: 6964)
      • firewall.exe (PID: 6344)
      • firewall.exe (PID: 7948)
      • firewall.exe (PID: 7564)
      • firewall.exe (PID: 7836)
      • firewall.exe (PID: 6856)
      • firewall.exe (PID: 1200)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Venom Activated Cracked.exe (PID: 2600)
      • Majid Z Hacker.exe (PID: 2716)
      • firewall.exe (PID: 2352)
      • firewall.exe (PID: 1240)
      • firewall.exe (PID: 3856)
      • firewall.exe (PID: 3332)
      • firewall.exe (PID: 4052)
      • firewall.exe (PID: 852)
      • firewall.exe (PID: 896)
      • firewall.exe (PID: 3596)
      • firewall.exe (PID: 2408)
      • firewall.exe (PID: 3656)
      • firewall.exe (PID: 1332)
      • firewall.exe (PID: 2796)
      • firewall.exe (PID: 2316)
      • firewall.exe (PID: 2492)
      • firewall.exe (PID: 2852)
      • firewall.exe (PID: 1864)
      • firewall.exe (PID: 2128)
      • firewall.exe (PID: 1784)
      • firewall.exe (PID: 3016)
      • firewall.exe (PID: 1904)
      • firewall.exe (PID: 4020)
      • firewall.exe (PID: 2488)
      • firewall.exe (PID: 3512)
      • firewall.exe (PID: 2292)
      • firewall.exe (PID: 1120)
      • firewall.exe (PID: 3992)
      • firewall.exe (PID: 3652)
      • firewall.exe (PID: 276)
      • firewall.exe (PID: 3124)
      • firewall.exe (PID: 1916)
      • firewall.exe (PID: 2788)
      • firewall.exe (PID: 3080)
      • firewall.exe (PID: 884)
      • firewall.exe (PID: 5776)
      • firewall.exe (PID: 5988)
      • firewall.exe (PID: 4516)
      • firewall.exe (PID: 5296)
      • firewall.exe (PID: 5628)
      • firewall.exe (PID: 4500)
      • firewall.exe (PID: 5752)
      • firewall.exe (PID: 4892)
      • firewall.exe (PID: 4824)
      • firewall.exe (PID: 3620)
      • firewall.exe (PID: 4808)
      • firewall.exe (PID: 4768)
      • firewall.exe (PID: 5384)
      • firewall.exe (PID: 5072)
      • firewall.exe (PID: 4528)
      • firewall.exe (PID: 4532)
      • firewall.exe (PID: 5136)
      • firewall.exe (PID: 5328)
      • firewall.exe (PID: 4932)
      • firewall.exe (PID: 4196)
      • firewall.exe (PID: 3492)
      • firewall.exe (PID: 4860)
      • firewall.exe (PID: 4192)
      • firewall.exe (PID: 6056)
      • firewall.exe (PID: 5764)
      • firewall.exe (PID: 4924)
      • firewall.exe (PID: 5416)
      • firewall.exe (PID: 4920)
      • firewall.exe (PID: 4144)
      • firewall.exe (PID: 3568)
      • firewall.exe (PID: 3476)
      • firewall.exe (PID: 5968)
      • firewall.exe (PID: 3004)
      • firewall.exe (PID: 5368)
      • firewall.exe (PID: 2448)
      • firewall.exe (PID: 4272)
      • firewall.exe (PID: 6272)
      • firewall.exe (PID: 6512)
      • firewall.exe (PID: 7728)
      • firewall.exe (PID: 6964)
      • firewall.exe (PID: 6344)
      • firewall.exe (PID: 7948)
      • firewall.exe (PID: 7564)
      • firewall.exe (PID: 6856)
      • firewall.exe (PID: 7836)
    • Application launched itself

      • Majid Z Hacker.exe (PID: 2716)
      • Majid Z Hacker.exe (PID: 1944)
      • Majid Z Hacker.exe (PID: 1928)
      • Majid Z Hacker.exe (PID: 1720)
      • Majid Z Hacker.exe (PID: 2984)
      • Majid Z Hacker.exe (PID: 3328)
      • Majid Z Hacker.exe (PID: 2688)
      • Majid Z Hacker.exe (PID: 2400)
      • Majid Z Hacker.exe (PID: 3184)
      • Majid Z Hacker.exe (PID: 3176)
      • Majid Z Hacker.exe (PID: 2112)
      • Majid Z Hacker.exe (PID: 2672)
      • Majid Z Hacker.exe (PID: 1668)
      • Majid Z Hacker.exe (PID: 1344)
      • Majid Z Hacker.exe (PID: 2436)
      • Majid Z Hacker.exe (PID: 1744)
      • Majid Z Hacker.exe (PID: 3316)
      • Majid Z Hacker.exe (PID: 1536)
      • Majid Z Hacker.exe (PID: 3940)
      • Majid Z Hacker.exe (PID: 2948)
      • Majid Z Hacker.exe (PID: 2044)
      • Majid Z Hacker.exe (PID: 1604)
      • Majid Z Hacker.exe (PID: 1592)
      • Majid Z Hacker.exe (PID: 1984)
      • Majid Z Hacker.exe (PID: 2840)
      • Majid Z Hacker.exe (PID: 2432)
      • Majid Z Hacker.exe (PID: 2708)
      • Majid Z Hacker.exe (PID: 3008)
      • Majid Z Hacker.exe (PID: 2712)
      • Majid Z Hacker.exe (PID: 1716)
      • Majid Z Hacker.exe (PID: 2192)
      • Majid Z Hacker.exe (PID: 2920)
      • Majid Z Hacker.exe (PID: 4044)
      • Majid Z Hacker.exe (PID: 3060)
      • Majid Z Hacker.exe (PID: 5560)
      • Majid Z Hacker.exe (PID: 5804)
      • Majid Z Hacker.exe (PID: 4288)
      • Majid Z Hacker.exe (PID: 4396)
      • Majid Z Hacker.exe (PID: 5348)
      • Majid Z Hacker.exe (PID: 4216)
      • Majid Z Hacker.exe (PID: 5704)
      • Majid Z Hacker.exe (PID: 4880)
      • Majid Z Hacker.exe (PID: 4520)
      • Majid Z Hacker.exe (PID: 4320)
      • Majid Z Hacker.exe (PID: 5032)
      • Majid Z Hacker.exe (PID: 5144)
      • Majid Z Hacker.exe (PID: 5024)
      • Majid Z Hacker.exe (PID: 4608)
      • Majid Z Hacker.exe (PID: 5036)
      • Majid Z Hacker.exe (PID: 4280)
      • Majid Z Hacker.exe (PID: 4836)
      • Majid Z Hacker.exe (PID: 5140)
      • Majid Z Hacker.exe (PID: 4496)
      • Majid Z Hacker.exe (PID: 4688)
      • Majid Z Hacker.exe (PID: 4232)
      • Majid Z Hacker.exe (PID: 4784)
      • Majid Z Hacker.exe (PID: 5340)
      • Majid Z Hacker.exe (PID: 4408)
      • Majid Z Hacker.exe (PID: 5332)
      • Majid Z Hacker.exe (PID: 5756)
      • Majid Z Hacker.exe (PID: 5812)
      • Majid Z Hacker.exe (PID: 5888)
      • Majid Z Hacker.exe (PID: 5956)
      • Majid Z Hacker.exe (PID: 5180)
      • Majid Z Hacker.exe (PID: 5256)
      • Majid Z Hacker.exe (PID: 5088)
      • Majid Z Hacker.exe (PID: 5668)
      • Majid Z Hacker.exe (PID: 788)
      • Majid Z Hacker.exe (PID: 4616)
      • Majid Z Hacker.exe (PID: 2268)
      • Majid Z Hacker.exe (PID: 5308)
      • Majid Z Hacker.exe (PID: 6368)
      • Majid Z Hacker.exe (PID: 7560)
      • Majid Z Hacker.exe (PID: 6788)
      • Majid Z Hacker.exe (PID: 8136)
      • Majid Z Hacker.exe (PID: 7696)
      • Majid Z Hacker.exe (PID: 7364)
      • Majid Z Hacker.exe (PID: 4544)
      • Majid Z Hacker.exe (PID: 8064)
    • Creates executable files which already exist in Windows

      • firewall.exe (PID: 2352)
    • Creates files in the user directory

      • firewall.exe (PID: 2352)
    • Uses NETSH.EXE for network configuration

      • firewall.exe (PID: 2352)
      • firewall.exe (PID: 3856)
      • firewall.exe (PID: 1240)
      • firewall.exe (PID: 3332)
      • firewall.exe (PID: 4052)
      • firewall.exe (PID: 852)
      • firewall.exe (PID: 896)
      • firewall.exe (PID: 3596)
      • firewall.exe (PID: 2408)
      • firewall.exe (PID: 3656)
      • firewall.exe (PID: 1332)
      • firewall.exe (PID: 2796)
      • firewall.exe (PID: 2316)
      • firewall.exe (PID: 2852)
      • firewall.exe (PID: 2492)
      • firewall.exe (PID: 2128)
      • firewall.exe (PID: 1864)
      • firewall.exe (PID: 1784)
      • firewall.exe (PID: 4020)
      • firewall.exe (PID: 3016)
      • firewall.exe (PID: 1904)
      • firewall.exe (PID: 3512)
      • firewall.exe (PID: 2488)
      • firewall.exe (PID: 2292)
      • firewall.exe (PID: 1120)
      • firewall.exe (PID: 3992)
      • firewall.exe (PID: 3652)
      • firewall.exe (PID: 3124)
      • firewall.exe (PID: 276)
      • firewall.exe (PID: 1916)
      • firewall.exe (PID: 2788)
      • firewall.exe (PID: 3080)
      • firewall.exe (PID: 884)
      • firewall.exe (PID: 5988)
      • firewall.exe (PID: 5776)
      • firewall.exe (PID: 5296)
      • firewall.exe (PID: 4516)
      • firewall.exe (PID: 5628)
      • firewall.exe (PID: 4500)
      • firewall.exe (PID: 5752)
      • firewall.exe (PID: 4892)
      • firewall.exe (PID: 4824)
      • firewall.exe (PID: 3620)
      • firewall.exe (PID: 4808)
      • firewall.exe (PID: 4768)
      • firewall.exe (PID: 5384)
      • firewall.exe (PID: 5072)
      • firewall.exe (PID: 4532)
      • firewall.exe (PID: 4528)
      • firewall.exe (PID: 5328)
      • firewall.exe (PID: 5136)
      • firewall.exe (PID: 4196)
      • firewall.exe (PID: 4932)
      • firewall.exe (PID: 3492)
      • firewall.exe (PID: 4860)
      • firewall.exe (PID: 4192)
      • firewall.exe (PID: 6056)
      • firewall.exe (PID: 5764)
      • firewall.exe (PID: 4924)
      • firewall.exe (PID: 5416)
      • firewall.exe (PID: 4920)
      • firewall.exe (PID: 4144)
      • firewall.exe (PID: 3568)
      • firewall.exe (PID: 3476)
      • firewall.exe (PID: 5968)
      • firewall.exe (PID: 5368)
      • firewall.exe (PID: 3004)
      • firewall.exe (PID: 2448)
      • firewall.exe (PID: 4272)
      • firewall.exe (PID: 6272)
      • firewall.exe (PID: 6512)
      • firewall.exe (PID: 7728)
      • firewall.exe (PID: 6964)
      • firewall.exe (PID: 6344)
      • firewall.exe (PID: 7564)
      • firewall.exe (PID: 7948)
      • firewall.exe (PID: 7836)
      • firewall.exe (PID: 6856)
      • firewall.exe (PID: 1200)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 2508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x310d
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:12:27 06:38:55+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Dec-2015 05:38:55
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Dec-2015 05:38:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005E3C
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4323
.rdata
0x00007000
0x0000126A
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00589
.data
0x00009000
0x00025D38
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.29176
.ndata
0x0002F000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00037000
0x0000F8A8
0x0000FA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.36237

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19265
727
UNKNOWN
English - United States
RT_MANIFEST
2
4.21093
9832
UNKNOWN
English - United States
RT_ICON
3
4.1341
4392
UNKNOWN
English - United States
RT_ICON
4
4.15664
1128
UNKNOWN
English - United States
RT_ICON
103
2.49052
62
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
358
Monitored processes
242
Malicious processes
159
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start venom activated cracked.exe no specs venom activated cracked.exe venom cracked.exe no specs majid z hacker.exe majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs taskmgr.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs majid z hacker.exe no specs firewall.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2708"C:\Users\admin\AppData\Local\Temp\Venom Activated Cracked.exe" C:\Users\admin\AppData\Local\Temp\Venom Activated Cracked.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2600"C:\Users\admin\AppData\Local\Temp\Venom Activated Cracked.exe" C:\Users\admin\AppData\Local\Temp\Venom Activated Cracked.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2592"C:\Users\admin\AppData\Local\Temp\Venom Cracked.exe" C:\Users\admin\AppData\Local\Temp\Venom Cracked.exeVenom Activated Cracked.exe
User:
admin
Integrity Level:
HIGH
Description:
Venom
Version:
2.1.0.0
2716"C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exe" C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exe
Venom Activated Cracked.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1944"C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exe" C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exeMajid Z Hacker.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2352"C:\Users\admin\AppData\Local\Temp\firewall.exe" C:\Users\admin\AppData\Local\Temp\firewall.exe
Majid Z Hacker.exe
User:
admin
Integrity Level:
HIGH
2460"netsh.exe" firewall set opmode disableC:\Windows\system32\netsh.exefirewall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1928"C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exe" C:\Users\admin\AppData\Local\Temp\Majid Z Hacker.exeMajid Z Hacker.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3856"C:\Users\admin\AppData\Local\Temp\firewall.exe" C:\Users\admin\AppData\Local\Temp\firewall.exe
Majid Z Hacker.exe
User:
admin
Integrity Level:
HIGH
2960"netsh.exe" firewall set opmode disableC:\Windows\system32\netsh.exefirewall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
38 027
Read events
30 834
Write events
0
Delete events
0

Modification events

No data
Executable files
395
Suspicious files
0
Text files
80
Unknown types
390

Dropped files

PID
Process
Filename
Type
2352firewall.exeC:\Users\admin\Documents\OneNote Notebooks\autorun.infinf
MD5:7C1CA2BE3D2370201623A16E98C71FE5
SHA256:7BA37E7A0E2D931616247C219428B528244ACAAADA3D601F4690747695323E4B
2600Venom Activated Cracked.exeC:\Users\admin\AppData\Local\Temp\Venom Cracked.exeexecutable
MD5:750015E08A9409C80CD3837DAEBB970A
SHA256:3C413EE4B07C531C891AC1852D3D1B6A60BDC92E549E9CF4744D4FE85EBB5DE2
2352firewall.exeC:\Users\admin\Documents\Outlook Files\firewall.exeexecutable
MD5:085242FC50844DC41D1966E620D3E121
SHA256:180B8E0169F2C89D3B4F34D3EE5B26F5578211068BE74CF9C2FD194D8CDA9B3D
2352firewall.exeC:\Users\admin\Music\firewall.exeexecutable
MD5:085242FC50844DC41D1966E620D3E121
SHA256:180B8E0169F2C89D3B4F34D3EE5B26F5578211068BE74CF9C2FD194D8CDA9B3D
2352firewall.exeC:\Users\admin\Documents\Outlook Files\autorun.infinf
MD5:304559A2CD328822080A6CBA866860E8
SHA256:AA598F548A7A8ABFFA76179779D48668E755FD09345DE7EC9D9121226A777AA5
2352firewall.exeC:\Users\admin\Music\autorun.infinf
MD5:FA67CA76257D6790D70C0376696B0117
SHA256:AF6BFDE6483C6987AF0E481FEFB1C1FEF0D312D1552CB813245CC9D8E9A735BE
3856firewall.exeC:\Users\admin\Documents\OneNote Notebooks\firewall.exeexecutable
MD5:085242FC50844DC41D1966E620D3E121
SHA256:180B8E0169F2C89D3B4F34D3EE5B26F5578211068BE74CF9C2FD194D8CDA9B3D
3856firewall.exeC:\Users\admin\Music\firewall.exeexecutable
MD5:085242FC50844DC41D1966E620D3E121
SHA256:180B8E0169F2C89D3B4F34D3EE5B26F5578211068BE74CF9C2FD194D8CDA9B3D
2352firewall.exeC:\Users\admin\Videos\firewall.exeexecutable
MD5:085242FC50844DC41D1966E620D3E121
SHA256:180B8E0169F2C89D3B4F34D3EE5B26F5578211068BE74CF9C2FD194D8CDA9B3D
2352firewall.exeC:\Users\admin\Pictures\autorun.infinf
MD5:9DD986D6E3D097156E1C129CD798FD42
SHA256:3D1013C082B687CBF25B6C39096F873B2AFE53B7E3A8A004F582EF059CE931B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
889
DNS requests
8
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2352
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
896
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
1240
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
3596
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
3856
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
852
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
3332
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
2408
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
4052
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious
3656
firewall.exe
192.169.69.26:7777
hackerguru.duckdns.org
Wowrack.com
US
malicious

DNS requests

Domain
IP
Reputation
hackerguru.duckdns.org
  • 192.169.69.26
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1243 ETPRO signatures available at the full report
No debug info