File name:

Brawlhalla-Cheat-main.zip

Full analysis: https://app.any.run/tasks/8ca7a04c-a352-4648-905f-5b8a4e911e44
Verdict: Malicious activity
Analysis date: February 10, 2024, 10:27:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

13510B8726E3CCB53657AA90FD714F6B

SHA1:

4C3A8751D81378335D4F1C12459F319D20B79271

SHA256:

1B2E4B3DD25D664C7139A475B7F41DA6634707E5062BA8716C2A6A38E3BA4161

SSDEEP:

98304:WdToMg1D6OUAstYvLcRY3C292JMTrI2DU95j7k2xp+jKGEfCkzXEUnDHcT3i6cen:ssfd3Rz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 1384)
      • Run Rocket.exe (PID: 3732)
    • Changes powershell execution policy (Bypass)

      • Run Rocket.exe (PID: 3732)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2648)
    • Changes the autorun value in the registry

      • Run Rocket.exe (PID: 3732)
    • Uses Task Scheduler to autorun other applications

      • Run Rocket.exe (PID: 3732)
    • Adds path to the Windows Defender exclusion list

      • Run Rocket.exe (PID: 3732)
  • SUSPICIOUS

    • Reads the Internet Settings

      • Run Rocket.exe (PID: 3732)
      • powershell.exe (PID: 2648)
      • powershell.exe (PID: 2844)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 2844)
      • powershell.exe (PID: 2648)
    • Script adds exclusion path to Windows Defender

      • Run Rocket.exe (PID: 3732)
    • Reads security settings of Internet Explorer

      • Run Rocket.exe (PID: 3732)
    • Starts POWERSHELL.EXE for commands execution

      • Run Rocket.exe (PID: 3732)
    • Executable content was dropped or overwritten

      • Run Rocket.exe (PID: 3732)
  • INFO

    • Checks supported languages

      • Run Rocket.exe (PID: 3732)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1384)
    • Dropped object may contain TOR URL's

      • WinRAR.exe (PID: 1384)
    • Reads the computer name

      • Run Rocket.exe (PID: 3732)
    • Manual execution by a user

      • Run Rocket.exe (PID: 3732)
    • Reads the machine GUID from the registry

      • Run Rocket.exe (PID: 3732)
    • Create files in a temporary directory

      • Run Rocket.exe (PID: 3732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:01:28 04:39:58
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: Brawlhalla-Cheat-main/
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
7
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe run rocket.exe powershell.exe no specs schtasks.exe no specs powershell.exe no specs schtasks.exe no specs n515zctn.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
696"C:\Users\admin\AppData\Local\Temp\n515ZctN.exe" C:\Users\admin\AppData\Local\Temp\n515ZctN.exeRun Rocket.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225781
Modules
Images
c:\users\admin\appdata\local\temp\n515zctn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
956"C:\Windows\System32\schtasks.exe" /Create /F /TN "svhost" /SC ONLOGON /TR "C:\Windows\System32\svhost.exe" /RL HIGHESTC:\Windows\System32\schtasks.exeRun Rocket.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1384"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Brawlhalla-Cheat-main.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2124"C:\Windows\System32\schtasks.exe" /Create /F /TN "Lights" /SC ONLOGON /TR "C:\Windows\System32\Lights.exe" /RL HIGHESTC:\Windows\System32\schtasks.exeRun Rocket.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2648"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\svhost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRun Rocket.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2844"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Lights.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRun Rocket.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3732"C:\Users\admin\Desktop\Brawlhalla-Cheat-main\Run Rocket.exe" C:\Users\admin\Desktop\Brawlhalla-Cheat-main\Run Rocket.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\brawlhalla-cheat-main\run rocket.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
9 017
Read events
8 980
Write events
37
Delete events
0

Modification events

(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1384) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Brawlhalla-Cheat-main.zip
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
6
Suspicious files
3
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2648powershell.exeC:\Users\admin\AppData\Local\Temp\45m5syuc.kkl.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
1384WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1384.31826\Brawlhalla-Cheat-main\Run Rocket.exeexecutable
MD5:FE4225FF901B8BFD8D2A8E7EFD9F4E9B
SHA256:78A5F44353C706E27AB659985B3BD57B1CB20D16D66F19368F8B682E6A104AE2
1384WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1384.31826\Brawlhalla-Cheat-main\glfw3.dllexecutable
MD5:1093807F2E94A245887B836B0BAA0DEA
SHA256:464FE3C78B0F960E9A661174E4E42CF998DC9A724237112B85B1C621E0EBE221
3732Run Rocket.exeC:\Users\admin\AppData\Local\Temp\n515ZctN.exeexecutable
MD5:8A6135F08E7B30BC4D41774FCBEDFEC2
SHA256:0535C347162BD4656E92EB4876282E1E4C0164FD31115044254CDF4A356B1C34
2648powershell.exeC:\Users\admin\AppData\Local\Temp\dhed331g.1mm.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
1384WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1384.31826\Brawlhalla-Cheat-main\README.mdtext
MD5:A0488E343FECCC219DBCB072E65F2503
SHA256:4CFF5F67FEBF318B0E92E78857C672E9EA7B8A9743272E8BD1FBC55528729C82
2844powershell.exeC:\Users\admin\AppData\Local\Temp\gxwu4lu1.yb2.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
2844powershell.exeC:\Users\admin\AppData\Local\Temp\q3pyzpee.4xt.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
2844powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
1384WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1384.31826\Brawlhalla-Cheat-main\libcrypto-3.dllexecutable
MD5:7425F622B4067652A3CEA0A25C7648FD
SHA256:4D59AD0700A31E011E6FA853ED9E12E2AE3109D9195320C49F4555350A44D966
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown

DNS requests

No data

Threats

No threats detected
No debug info