File name:

Aimmy.zip

Full analysis: https://app.any.run/tasks/8a9d7718-1fda-49a2-a212-657c8a672b6c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 11, 2024, 15:13:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
smartloader
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=deflate
MD5:

41FBF9458EB925420B35420DAB4772B5

SHA1:

4CB2235630ADB9C8B18E53260A706B7C7502B30F

SHA256:

17AE0E2E2E6EAE2846B69E4AC7CF730091DD0D9990FE2D6776BB05F42D1EEF82

SSDEEP:

24576:0A4XfalxYBNoskVSSmGSJFN/qS7r78pTLDdhAgKJ:0A4Xyl2BNoskVSWSJFN/qS7XeTLDdhnO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 3500)
      • AimmyLauncher.exe (PID: 1112)
  • SUSPICIOUS

    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 2000)
    • Reads the Internet Settings

      • wscript.exe (PID: 1348)
      • cmd.exe (PID: 3996)
      • AimmyLauncher.exe (PID: 1112)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 1348)
    • The process executes VB scripts

      • cmd.exe (PID: 3996)
    • Executing commands from a ".bat" file

      • wscript.exe (PID: 1348)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 1348)
    • Reads security settings of Internet Explorer

      • AimmyLauncher.exe (PID: 1112)
    • Checks Windows Trust Settings

      • AimmyLauncher.exe (PID: 1112)
    • Checks for external IP

      • AimmyLauncher.exe (PID: 1112)
    • Executable content was dropped or overwritten

      • AimmyLauncher.exe (PID: 1112)
    • Connects to the server without a host name

      • AimmyLauncher.exe (PID: 1112)
    • Adds/modifies Windows certificates

      • AimmyLauncher.exe (PID: 1112)
    • Reads settings of System Certificates

      • AimmyLauncher.exe (PID: 1112)
  • INFO

    • Manual execution by a user

      • cmd.exe (PID: 3996)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3500)
    • Checks supported languages

      • AimmyLauncher.exe (PID: 1112)
    • Reads the computer name

      • AimmyLauncher.exe (PID: 1112)
    • Checks proxy server information

      • AimmyLauncher.exe (PID: 1112)
    • Reads the machine GUID from the registry

      • AimmyLauncher.exe (PID: 1112)
    • Creates files in the program directory

      • AimmyLauncher.exe (PID: 1112)
    • Creates files or folders in the user directory

      • AimmyLauncher.exe (PID: 1112)
    • Reads the software policy settings

      • AimmyLauncher.exe (PID: 1112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2024:02:01 18:22:14
ZipCRC: 0x21753baa
ZipCompressedSize: 317
ZipUncompressedSize: 547
ZipFileName: Aimmy.bat
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
8
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe cmd.exe no specs cacls.exe no specs wscript.exe no specs cmd.exe cacls.exe no specs aimmylauncher.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1112AimmyLauncher.exe dataC:\Users\admin\Desktop\AimmyLauncher.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\aimmylauncher.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\desktop\lua51.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
1348"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\getadmin.vbs" C:\Windows\System32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1848schtasks /create /sc daily /st 13:02 /f /tn WindowsSetup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highestC:\Windows\System32\schtasks.exeAimmyLauncher.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2000"C:\Windows\System32\cmd.exe" /c C:\Users\admin\Desktop\Aimmy.bat C:\Windows\System32\cmd.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2432"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"C:\Windows\System32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\cacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2908"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"C:\Windows\System32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\cacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3500"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Aimmy.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3996C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\Aimmy.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
14 437
Read events
14 342
Write events
82
Delete events
13

Modification events

(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3500) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Aimmy.zip
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3500) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
4
Suspicious files
12
Text files
6
Unknown types
3

Dropped files

PID
Process
Filename
Type
3500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3500.38842\Aimmy.battext
MD5:
SHA256:
3500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3500.38842\AimmyLauncher.exeexecutable
MD5:
SHA256:
3500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3500.38842\databinary
MD5:
SHA256:
3500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3500.38842\lua51.dllexecutable
MD5:
SHA256:
3500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3500.38842\README.txttext
MD5:
SHA256:
3996cmd.exeC:\Users\admin\AppData\Local\Temp\getadmin.vbstext
MD5:
SHA256:
1112AimmyLauncher.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\json[1].jsonbinary
MD5:
SHA256:
1112AimmyLauncher.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:
SHA256:
1112AimmyLauncher.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04der
MD5:
SHA256:
1112AimmyLauncher.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04binary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
17
DNS requests
12
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1112
AimmyLauncher.exe
GET
304
23.216.77.45:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?bc486ddb23656c09
unknown
1112
AimmyLauncher.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=query,status,countryCode,city,timezone
unknown
1112
AimmyLauncher.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
1112
AimmyLauncher.exe
GET
301
140.82.121.4:80
http://github.com/haarnoja/sac/files/14908701/fap.txt
unknown
1112
AimmyLauncher.exe
PUT
200
80.66.89.43:80
http://80.66.89.43/loader/screen/OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms
unknown
1112
AimmyLauncher.exe
GET
200
104.18.38.233:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEFZnHQTqT5lMbxCBR1nSdZQ%3D
unknown
1080
svchost.exe
GET
23.53.40.19:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?89bca2e7018c82c0
unknown
1112
AimmyLauncher.exe
GET
200
172.64.149.23:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPlNxcMEqnlIVyH5VuZ4lawhZX3QQU9oUKOxGG4QR9DqoLLNLuzGR7e64CEE4o94a2bBo7lCzSxA63QqU%3D
unknown
1112
AimmyLauncher.exe
GET
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAz1vQYrVgL0erhQLCPM8GY%3D
unknown
1112
AimmyLauncher.exe
GET
200
172.64.149.23:80
http://ocsp.usertrust.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSr83eyJy3njhjVpn5bEpfc6MXawQQUOuEJhtTPGcKWdnRJdtzgNcZjY5oCEQDzZE5rbgBQI34JRr174fUd
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
224.0.0.252:5355
unknown
4
System
192.168.100.255:138
unknown
4
System
192.168.100.255:137
unknown
1080
svchost.exe
224.0.0.252:5355
unknown
1112
AimmyLauncher.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown
1112
AimmyLauncher.exe
184.30.21.171:443
www.microsoft.com
AKAMAI-AS
DE
unknown
1112
AimmyLauncher.exe
23.216.77.45:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown
1112
AimmyLauncher.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
unknown
1112
AimmyLauncher.exe
80.66.89.43:80
Megacom-it LLC
RU
unknown
1080
svchost.exe
23.53.40.19:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown

DNS requests

Domain
IP
Reputation
ip-api.com
  • 208.95.112.1
unknown
www.microsoft.com
  • 184.30.21.171
unknown
ctldl.windowsupdate.com
  • 23.216.77.45
  • 23.216.77.69
  • 23.216.77.81
  • 23.53.40.19
  • 23.53.40.41
  • 23.53.40.56
  • 23.53.40.32
  • 23.53.40.59
  • 23.53.40.25
  • 23.53.40.26
  • 23.53.40.58
  • 23.53.40.35
unknown
ocsp.digicert.com
  • 192.229.221.95
unknown
github.com
  • 140.82.121.4
unknown
ocsp.comodoca.com
  • 104.18.38.233
  • 172.64.149.23
unknown
ocsp.usertrust.com
  • 172.64.149.23
  • 104.18.38.233
unknown
ocsp.sectigo.com
  • 172.64.149.23
  • 104.18.38.233
unknown
objects.githubusercontent.com
  • 185.199.110.133
  • 185.199.111.133
  • 185.199.108.133
  • 185.199.109.133
unknown
crl3.digicert.com
  • 192.229.221.95
unknown

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
A Network Trojan was detected
ET MALWARE SmartLoader CnC Exfil (screen.bmp)
A Network Trojan was detected
LOADER [ANY.RUN] SmartLoader Check-in
No debug info