analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pacify.zip

Full analysis: https://app.any.run/tasks/a0bf6bb5-c0d2-4d3a-a6da-bafba26e9bbb
Verdict: Malicious activity
Analysis date: October 20, 2020, 03:12:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

5560712DCC8D87F9437FA8FE975C5A3A

SHA1:

5A66CEA0F21A30DAAF2B3A54937679FAA0B2175E

SHA256:

1DA7400EEF6EE0E53EC31DD1FDA99A7B8D8CD722A230A0EEC5A2DF6972DC1F9B

SSDEEP:

768:P5Ak8ypF2bTCUHXlTP12udWj19Fa741vea1vVbMl7:OHuF2XCU3RP12SWj19g8Yavwl7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Pacify.exe (PID: 2596)
      • Pacify.exe (PID: 2980)
      • Pacify.exe (PID: 3544)
    • Uses Task Scheduler to run other applications

      • Pacify.exe (PID: 2596)
      • Pacify.exe (PID: 2980)
      • Pacify.exe (PID: 3544)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3396)
      • schtasks.exe (PID: 1752)
      • schtasks.exe (PID: 3020)
      • schtasks.exe (PID: 2724)
      • schtasks.exe (PID: 2240)
      • schtasks.exe (PID: 1496)
    • Changes the autorun value in the registry

      • Pacify.exe (PID: 2980)
    • Writes to a start menu file

      • Pacify.exe (PID: 2980)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2532)
      • Pacify.exe (PID: 2596)
      • Pacify.exe (PID: 2980)
    • Creates files in the Windows directory

      • Pacify.exe (PID: 2596)
    • Starts itself from another location

      • Pacify.exe (PID: 2596)
    • Creates files in the user directory

      • Pacify.exe (PID: 2980)
    • Executed via Task Scheduler

      • Pacify.exe (PID: 3544)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 2532)
      • Pacify.exe (PID: 2596)
      • Pacify.exe (PID: 2980)
    • Manual execution by user

      • Pacify.exe (PID: 2596)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 20:12:09
ZipCRC: 0xdeb2f692
ZipCompressedSize: 35937
ZipUncompressedSize: 79872
ZipFileName: Pacify.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe pacify.exe schtasks.exe no specs schtasks.exe no specs pacify.exe schtasks.exe no specs schtasks.exe no specs pacify.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2532"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Pacify.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2596"C:\Users\admin\Desktop\Pacify.exe" C:\Users\admin\Desktop\Pacify.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1752schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3396schtasks /create /tn NYAN /tr "C:\Users\admin\Desktop\Pacify.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2980"C:\Windows\Pacify.exe" C:\Windows\Pacify.exe
Pacify.exe
User:
admin
Integrity Level:
HIGH
2724schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3020schtasks /create /tn NYAN /tr "C:\Windows\Pacify.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3544C:\Windows\Pacify.exe C:\Windows\Pacify.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
1496schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2240schtasks /create /tn NYAN /tr "C:\Windows\Pacify.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exePacify.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
587
Read events
496
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2532WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2532.42360\Pacify.exeexecutable
MD5:5E86009E070847DC37F89FC38EF2D109
SHA256:37796D9775688BE3C91FFE4389C0FD694CB82AC32256AB7B0A54722AD8F5BB79
2980Pacify.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pacify.exeexecutable
MD5:5E86009E070847DC37F89FC38EF2D109
SHA256:37796D9775688BE3C91FFE4389C0FD694CB82AC32256AB7B0A54722AD8F5BB79
2596Pacify.exeC:\Windows\Pacify.exeexecutable
MD5:5E86009E070847DC37F89FC38EF2D109
SHA256:37796D9775688BE3C91FFE4389C0FD694CB82AC32256AB7B0A54722AD8F5BB79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2980
Pacify.exe
193.161.193.99:1337
dhzghostalb767.ddns.net
OOO Bitree Networks
RU
malicious

DNS requests

Domain
IP
Reputation
dhzghostalb767.ddns.net
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info