download:

SpyNote%20v6.5.zip

Full analysis: https://app.any.run/tasks/f8035371-0618-49a7-a224-880a4eeba5cd
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: March 23, 2020, 12:27:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
Backdoor
Trojan
Malware
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F39B6C8391D7E0E0198E6B49DEF25748

SHA1:

2038399D096C430470385365613F3A3A41CF8425

SHA256:

4B1CBDFEFE6F51790D29D25A3E5E2C459D5751FF83CE6B58CFCBE2F733AC7F57

SSDEEP:

393216:bdQwlFJwfojvfBe/QyqLSbn9JkSl53WNWeCJl1tCBrjamDZ+2G0MzPU46:bSyJFjvfB61lt7ecTA++E8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SpyNote v6.5.exe (PID: 1008)
      • WSReset.exe (PID: 2184)
      • WSReset.exe (PID: 2876)
      • AndroidTester_v6.4.6.exe (PID: 3828)
      • SpyNote v6.5.exe (PID: 2744)
      • WSReset.exe (PID: 1156)
      • WSReset.exe (PID: 3952)
      • Android Tester.exe (PID: 3368)
      • Android Tester.exe (PID: 2780)
      • Android Tester.exe (PID: 256)
      • Android Tester.exe (PID: 1392)
    • Writes to a start menu file

      • WSReset.exe (PID: 3952)
    • Uses Task Scheduler to run other applications

      • WSReset.exe (PID: 3952)
    • Changes the autorun value in the registry

      • WSReset.exe (PID: 3952)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 392)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3548)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1692)
      • SpyNote v6.5.exe (PID: 1008)
      • WSReset.exe (PID: 3952)
      • AndroidTester_v6.4.6.exe (PID: 3828)
      • WSReset.exe (PID: 2876)
    • Reads internet explorer settings

      • AndroidTester_v6.4.6.exe (PID: 3828)
    • Application launched itself

      • WSReset.exe (PID: 2184)
      • WSReset.exe (PID: 1156)
    • Creates files in the user directory

      • WSReset.exe (PID: 2876)
      • WSReset.exe (PID: 3952)
    • Reads Internet Cache Settings

      • AndroidTester_v6.4.6.exe (PID: 3828)
    • Starts itself from another location

      • WSReset.exe (PID: 2876)
  • INFO

    • Manual execution by user

      • SpyNote v6.5.exe (PID: 2744)
      • SpyNote v6.5.exe (PID: 1008)
      • Android Tester.exe (PID: 2780)
      • Android Tester.exe (PID: 3368)
      • Android Tester.exe (PID: 256)
      • Android Tester.exe (PID: 1392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:03:23 17:27:28
ZipCRC: 0x320f80ab
ZipCompressedSize: 23640431
ZipUncompressedSize: 23655556
ZipFileName: SpyNote v6.5.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
14
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe spynote v6.5.exe no specs spynote v6.5.exe wsreset.exe no specs androidtester_v6.4.6.exe wsreset.exe wsreset.exe no specs wsreset.exe schtasks.exe no specs searchprotocolhost.exe no specs android tester.exe no specs android tester.exe android tester.exe no specs android tester.exe

Process information

PID
CMD
Path
Indicators
Parent process
256"C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exe" C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exe
explorer.exe
User:
admin
Company:
kkkk Inc.
Integrity Level:
HIGH
Description:
Android Tester
Exit code:
0
Version:
6.4.6.0
Modules
Images
c:\users\admin\desktop\androidtester_v6.4.6\android tester.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
392schtasks /create /sc minute /mo 60 /tn "WSReset" /tr "C:\Users\admin\AppData\Roaming\WSReset.exe"C:\Windows\system32\schtasks.exeWSReset.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1008"C:\Users\admin\Desktop\SpyNote v6.5.exe" C:\Users\admin\Desktop\SpyNote v6.5.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\spynote v6.5.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
1156"C:\Users\admin\AppData\Roaming\WSReset.exe" C:\Users\admin\AppData\Roaming\WSReset.exeWSReset.exe
User:
admin
Integrity Level:
HIGH
Description:
WSReset
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\wsreset.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
1392"C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exe" C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exeexplorer.exe
User:
admin
Company:
kkkk Inc.
Integrity Level:
MEDIUM
Description:
Android Tester
Exit code:
3221226540
Version:
6.4.6.0
Modules
Images
c:\users\admin\desktop\androidtester_v6.4.6\android tester.exe
c:\systemroot\system32\ntdll.dll
1692"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\c5f67a45-644e-4698-9557-23991756237d.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2184"C:\Users\admin\AppData\Local\Temp\WSReset.exe" C:\Users\admin\AppData\Local\Temp\WSReset.exeSpyNote v6.5.exe
User:
admin
Integrity Level:
HIGH
Description:
WSReset
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\wsreset.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
2744"C:\Users\admin\Desktop\SpyNote v6.5.exe" C:\Users\admin\Desktop\SpyNote v6.5.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\spynote v6.5.exe
c:\systemroot\system32\ntdll.dll
2780"C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exe" C:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exeexplorer.exe
User:
admin
Company:
kkkk Inc.
Integrity Level:
MEDIUM
Description:
Android Tester
Exit code:
3221226540
Version:
6.4.6.0
Modules
Images
c:\users\admin\desktop\androidtester_v6.4.6\android tester.exe
c:\systemroot\system32\ntdll.dll
2876"C:\Users\admin\AppData\Local\Temp\WSReset.exe"C:\Users\admin\AppData\Local\Temp\WSReset.exe
WSReset.exe
User:
admin
Integrity Level:
HIGH
Description:
WSReset
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\wsreset.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
Total events
1 973
Read events
1 928
Write events
45
Delete events
0

Modification events

(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1692) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\c5f67a45-644e-4698-9557-23991756237d.zip
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(1692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
13
Suspicious files
4
Text files
551
Unknown types
3

Dropped files

PID
Process
Filename
Type
1008SpyNote v6.5.exeC:\Users\admin\AppData\Local\Temp\WSReset.exeexecutable
MD5:
SHA256:
1008SpyNote v6.5.exeC:\Users\admin\AppData\Local\Temp\AndroidTester_v6.4.6.exeexecutable
MD5:
SHA256:
1692WinRAR.exeC:\Users\admin\Desktop\SpyNote v6.5.exeexecutable
MD5:
SHA256:
3828AndroidTester_v6.4.6.exeC:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exeexecutable
MD5:
SHA256:
3828AndroidTester_v6.4.6.exeC:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.pdbpdb
MD5:
SHA256:
2876WSReset.exeC:\Users\admin\AppData\Roaming\WSReset.exeexecutable
MD5:
SHA256:
3952WSReset.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WSReset.exeexecutable
MD5:
SHA256:
3828AndroidTester_v6.4.6.exeC:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.xmlxml
MD5:
SHA256:
3828AndroidTester_v6.4.6.exeC:\Users\admin\Desktop\AndroidTester_v6.4.6\CoreAudioApi.dllexecutable
MD5:6A009B7C4B252788D80D4E40ADCF51CE
SHA256:DF6115987161EE1238F9564BD10C998D9016F582E5B7B9D23D21A74D6955BDD3
3828AndroidTester_v6.4.6.exeC:\Users\admin\Desktop\AndroidTester_v6.4.6\Android Tester.exe.configxml
MD5:2C9C466EBDA44588DF645D3E745218F5
SHA256:E40FB7B72E64FC194DEBEB83D9905CA3EF1826626669DC7CF90CC0ACA82D3EEC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
22
DNS requests
12
Threats
12

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
WSReset.exe
79.151.109.211:3333
nibiru3.duckdns.org
Telefonica De Espana
ES
unknown
3952
WSReset.exe
79.151.109.211:3333
nibiru3.duckdns.org
Telefonica De Espana
ES
unknown

DNS requests

Domain
IP
Reputation
nibiru3.duckdns.org
  • 79.151.109.211
malicious
nibiru4.duckdns.org
malicious
nibiru5.duckdns.org
malicious
karmina113.sytes.net
  • 79.151.109.211
malicious
karmina117.sytes.net
malicious
karmina118.sytes.net
malicious
karmina119.sytes.net
malicious

Threats

PID
Process
Class
Message
1052
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1052
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1052
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1052
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1052
svchost.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
7 ETPRO signatures available at the full report
No debug info