| File name: | New Text Document mod.exe.zip |
| Full analysis: | https://app.any.run/tasks/9f44fc0c-e073-484e-8956-4d1cc4637e8d |
| Verdict: | Malicious activity |
| Threats: | A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices. |
| Analysis date: | April 02, 2025, 23:04:15 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/zip |
| File info: | Zip archive data, at least v2.0 to extract, compression method=deflate |
| MD5: | 209C2BED74CE311F3DE2C3040F5CBD8B |
| SHA1: | 676DBE2BBF178CA27210C8A2E37AA9652F4E17D5 |
| SHA256: | 672AD2D52AF206CC63CEBE2C801181D3B406AAE5891CC57BDAAFD5EEA3D61FE6 |
| SSDEEP: | 12288:oxT03atoNbFNepIoFulX5KzyAYqPbpW0VcFQVNLwqZCGrl6sZt0w/01:+T037NpNeCWulX5wyAYqPbpW0VvVNLxS |
| .zip | | | ZIP compressed archive (100) |
|---|
| ZipRequiredVersion: | 20 |
|---|---|
| ZipBitFlag: | - |
| ZipCompression: | Deflated |
| ZipModifyDate: | 2025:01:13 03:05:54 |
| ZipCRC: | 0xad2c3fd1 |
| ZipCompressedSize: | 401974 |
| ZipUncompressedSize: | 779776 |
| ZipFileName: | New Text Document mod.exe |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 300 | "taskkill" /IM slimjet.exe | C:\Windows\System32\taskkill.exe | — | captcha.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Terminates Processes Exit code: 128 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 680 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | taskkill.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 900 | "tasklist" | C:\Windows\System32\tasklist.exe | — | captcha.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Lists the current running tasks Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1012 | "C:\Users\admin\Desktop\New Text Document mod.exe" | C:\Users\admin\Desktop\New Text Document mod.exe | explorer.exe | ||||||||||||
User: admin Company: Synaptics Integrity Level: MEDIUM Description: Synaptics Pointing Device Driver Exit code: 0 Version: 1.0.0.4 Modules
| |||||||||||||||
| 1244 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | ._cache_New Text Document mod.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1276 | "C:\Users\admin\Desktop\New Text Document mod.exe" | C:\Users\admin\Desktop\New Text Document mod.exe | explorer.exe | ||||||||||||
User: admin Company: Synaptics Integrity Level: MEDIUM Description: Synaptics Pointing Device Driver Exit code: 0 Version: 1.0.0.4 Modules
| |||||||||||||||
| 1660 | "C:\Users\admin\Desktop\._cache_New Text Document mod.exe" | C:\Users\admin\Desktop\._cache_New Text Document mod.exe | New Text Document mod.exe | ||||||||||||
User: admin Integrity Level: HIGH Description: Version: 0.0.0.0 Modules
| |||||||||||||||
| 1764 | "C:\Users\admin\Desktop\._cache_New Text Document mod.exe" | C:\Users\admin\Desktop\._cache_New Text Document mod.exe | New Text Document mod.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Version: 0.0.0.0 Modules
| |||||||||||||||
| 2040 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | ._cache_New Text Document mod.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 2108 | "net" statistics workstation | C:\Windows\System32\net.exe | — | captcha.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Net Command Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 3 |
Value: C:\Users\admin\Desktop\preferences.zip | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 2 |
Value: C:\Users\admin\Desktop\chromium_ext.zip | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 1 |
Value: C:\Users\admin\Desktop\omni_23_10_2024_.zip | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory |
| Operation: | write | Name: | 0 |
Value: C:\Users\admin\Desktop\New Text Document mod.exe.zip | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | name |
Value: 120 | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | size |
Value: 80 | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | type |
Value: 120 | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths |
| Operation: | write | Name: | mtime |
Value: 100 | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin |
| Operation: | write | Name: | Placement |
Value: 2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF3D0000002D000000FD03000016020000 | |||
| (PID) Process: | (7460) WinRAR.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths |
| Operation: | write | Name: | name |
Value: 256 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 5800 | Synaptics.exe | C:\Users\admin\Desktop\a\c2CoW0.exe | executable | |
MD5:BA98501EB7DDF3FB94845D1A713D745D | SHA256:559D7E61E273B58E5299BE853CF05F8DC0FBD2CB31BE8486DC33465037029910 | |||
| 7544 | ._cache_New Text Document mod.exe | C:\Users\admin\Desktop\a\random.exe | executable | |
MD5:3AD937188B7E36A64276E2CCCD05828F | SHA256:172B84ED52C75488B32E4000E0F89FE1A45B43810FAF0137629CBF42672E4AA1 | |||
| 5452 | New Text Document mod.exe | C:\ProgramData\Synaptics\Synaptics.exe | executable | |
MD5:C6040234EE8EAEDBE618632818C3B1B3 | SHA256:BB459869E5EF6D6DD6F0329080D7CB12542C4B37163AE2CD782620ADCD7D55A0 | |||
| 2340 | new.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8 | binary | |
MD5:8A9BA6508BBA9E8D7191CA9301F805A1 | SHA256:E14282E5585337A7CD0EF298187A7BF69161DDB6C5168F068643790908242B5B | |||
| 5452 | New Text Document mod.exe | C:\Users\admin\Desktop\._cache_New Text Document mod.exe | executable | |
MD5:69994FF2F00EECA9335CCD502198E05B | SHA256:2E2E035ECE4ACCDEE838ECAACDC263FA526939597954D18D1320D73C8BF810C2 | |||
| 7460 | WinRAR.exe | C:\Users\admin\AppData\Local\Temp\Rar$DRa7460.38918\New Text Document mod.exe | executable | |
MD5:C6040234EE8EAEDBE618632818C3B1B3 | SHA256:BB459869E5EF6D6DD6F0329080D7CB12542C4B37163AE2CD782620ADCD7D55A0 | |||
| 2340 | new.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12 | binary | |
MD5:182ECA65FFFC125DE478B70C25E373B1 | SHA256:950689E7B45D05BA13D8F53743513E2036D58E67788616FEFE4FD21E5985F6B3 | |||
| 2420 | qq.exe | C:\Users\admin\AppData\Roaming\Winserv\winserv.exe | executable | |
MD5:A84B1C3B52CCA1E711F6AB96B6CAB2B2 | SHA256:AAD22AB6EECB71E84BA9D6F098303174B88627C778116A39D6490C9A22541A5B | |||
| 5800 | Synaptics.exe | C:\Users\admin\Desktop\a\Phoebe.exe | executable | |
MD5:A0DECF24BFF2B4E026CAB7929974E2F2 | SHA256:— | |||
| 6576 | ._cache_New Text Document mod.exe | C:\Users\admin\Desktop\a\captcha.exe | executable | |
MD5:6D6AB273AD660A8C0D43263B02B3640D | SHA256:D748B6BD2FF94D6DD26AB5BD965D05FC734E33EEBD34EFA15B66C39FF71C5AED | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 184.24.77.37:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 2.17.190.73:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
7344 | SIHClient.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
7344 | SIHClient.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
5800 | Synaptics.exe | GET | 200 | 69.42.215.252:80 | http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 | unknown | — | — | whitelisted |
8000 | ._cache_New Text Document mod.exe | GET | — | 77.239.125.78:80 | http://77.239.125.78/assets/captcha.exe | unknown | — | — | unknown |
6576 | ._cache_New Text Document mod.exe | GET | 200 | 176.113.115.7:80 | http://176.113.115.7/files/shailudshai_dream/random.exe | unknown | — | — | malicious |
7544 | ._cache_New Text Document mod.exe | GET | 200 | 94.154.34.249:80 | http://94.154.34.249/eua8lpo49k.exe | unknown | — | — | unknown |
7712 | ._cache_New Text Document mod.exe | GET | 200 | 94.154.34.249:80 | http://94.154.34.249/2paodhpl52.exe | unknown | — | — | unknown |
7320 | ._cache_New Text Document mod.exe | GET | 200 | 94.154.34.249:80 | http://94.154.34.249/qo9zcwfa3k.exe | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 51.104.136.2:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 184.24.77.37:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
2104 | svchost.exe | 51.104.136.2:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2112 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
3216 | svchost.exe | 172.172.255.217:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | US | whitelisted |
6544 | svchost.exe | 40.126.31.129:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
6544 | svchost.exe | 2.17.190.73:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
2104 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
crl.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
urlhaus.abuse.ch |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
2196 | svchost.exe | A Network Trojan was detected | STEALER [ANY.RUN] Domain has been identified as part of Lumma Stealer's infrastructure (cvrsystem .fr) |
2196 | svchost.exe | Potentially Bad Traffic | ET DYN_DNS DYNAMIC_DNS Query to Abused Domain *.mooo.com |
2196 | svchost.exe | Potentially Bad Traffic | ET INFO Observed DNS Query to Commonly Abused Cloudflare Domain (trycloudflare .com) |
1764 | ._cache_New Text Document mod.exe | Misc activity | ET INFO Observed trycloudflare .com Domain in TLS SNI |
2196 | svchost.exe | Potentially Bad Traffic | SUSPICIOUS [ANY.RUN] Cloudflare Tunnel (TryCloudflare) |
1764 | ._cache_New Text Document mod.exe | Misc activity | ET HUNTING TryCloudFlare Domain in TLS SNI |
7712 | ._cache_New Text Document mod.exe | Misc activity | ET INFO Observed trycloudflare .com Domain in TLS SNI |
7712 | ._cache_New Text Document mod.exe | Misc activity | ET HUNTING TryCloudFlare Domain in TLS SNI |
8000 | ._cache_New Text Document mod.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
8000 | ._cache_New Text Document mod.exe | Potential Corporate Privacy Violation | ET INFO PE EXE or DLL Windows file download HTTP |