analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Lua_Byte_Deobfuscator.zip

Full analysis: https://app.any.run/tasks/f2c37e59-929e-4d27-9de1-fe3cca0e50a6
Verdict: Malicious activity
Analysis date: December 05, 2022, 19:58:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

B46821490F946BA6568F4631A9AF9AAA

SHA1:

F9CF36C190B49BC7D3918A686F18CF4760D5BD35

SHA256:

41583135F09590E4BA3C0C16814C50B4B5876033E2D35A81D57F512009D03B6A

SSDEEP:

192:EOfIw/Fh0B6qe5qsk1AINXmLa6wosn2uIxwEfKR19Xlil/3+OZcrV36xUG:3fIM0Yqea1A+X7/A+ZpUlGWcr56x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Lua_Byte_Deobfuscator.exe (PID: 3932)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the computer name

      • Lua_Byte_Deobfuscator.exe (PID: 3932)
    • Checks supported languages

      • Lua_Byte_Deobfuscator.exe (PID: 3932)
    • Manual execution by a user

      • Lua_Byte_Deobfuscator.exe (PID: 3932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs lua_byte_deobfuscator.exe

Process information

PID
CMD
Path
Indicators
Parent process
2436"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Lua_Byte_Deobfuscator.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
3932"C:\Users\admin\Desktop\Lua_Byte_Deobfuscator.exe" C:\Users\admin\Desktop\Lua_Byte_Deobfuscator.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
Lua_Byte_Deobfuscator
Version:
1.0.0.0
Total events
1 009
Read events
988
Write events
21
Delete events
0

Modification events

(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2436) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Lua_Byte_Deobfuscator.zip
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2436) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2436WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2436.29189\sourceC.luacbinary
MD5:A5AA2F3E6AAD93E3CACCAB24E2CEAA44
SHA256:C0D93B005C29B0360F45F4BB59B7847345625E6E2F65E43FEFEAD601B515CF60
2436WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2436.29189\Lua_Byte_Deobfuscator.exeexecutable
MD5:5DDE9AFDA589DEF3E6621C5113D12C3B
SHA256:2DDCB0C2A534A2F7286A2D87A8023C23C445E0DC1668BAEFBCDD5766F5B3E078
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info