File name:

MV VITA SPIRIT.rar

Full analysis: https://app.any.run/tasks/aa039047-fca3-4c95-abac-3fb8f64363b2
Verdict: Malicious activity
Threats:

DBatLoader is a loader malware used for distributing payloads of different types, including WarzoneRAT and Formbook. It is employed in multi-stage attacks that usually start with a phishing email carrying a malicious attachment.

Analysis date: June 10, 2025, 17:06:12
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
delphi
dbatloader
loader
auto
generic
remcos
rat
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

95CA33E57ABC4B379564F2656815F54A

SHA1:

E9ECA6AC52BB2F40856D72F326E892DB50767094

SHA256:

80D007BBBCF180F68DC59F6010CC11A32B33CE0C9B3224C28F800D853C2DF801

SSDEEP:

49152:VPmO62TCMaThq07Mn+8wp8+xYoBOGf0AUDbSXsrBExeeaS2OxfA52OlQt9xgHaj4:cO/CMaThFMnCyxG0AUDbS8KYeaKfAEOR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses base64 encoding (SCRIPT)

      • wscript.exe (PID: 6472)
    • Detects the decoding of a binary file from Base64 (SCRIPT)

      • wscript.exe (PID: 6472)
    • Gets path to any of the special folders (SCRIPT)

      • wscript.exe (PID: 6472)
    • GENERIC has been found (auto)

      • HEO.PIF (PID: 4552)
    • DBATLOADER has been detected (YARA)

      • HEO.PIF (PID: 4552)
    • REMCOS has been detected

      • kgwrutvL.pif (PID: 7008)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 6492)
    • REMCOS mutex has been found

      • kgwrutvL.pif (PID: 7008)
  • SUSPICIOUS

    • The process executes JS scripts

      • WinRAR.exe (PID: 1720)
    • Creates XML DOM element (SCRIPT)

      • wscript.exe (PID: 6472)
    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 1720)
      • HEO.PIF (PID: 4552)
    • Script creates XML DOM node (SCRIPT)

      • wscript.exe (PID: 6472)
    • Sets XML DOM element text (SCRIPT)

      • wscript.exe (PID: 6472)
    • Writes binary data to a Stream object (SCRIPT)

      • wscript.exe (PID: 6472)
    • Creates a Stream, which may work with files, input/output devices, pipes, or TCP/IP sockets (SCRIPT)

      • wscript.exe (PID: 6472)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 6472)
    • Drops a file with a rarely used extension (PIF)

      • wscript.exe (PID: 6472)
      • esentutl.exe (PID: 7096)
      • HEO.PIF (PID: 4552)
    • Saves data to a binary file (SCRIPT)

      • wscript.exe (PID: 6472)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 6472)
    • Starts application with an unusual extension

      • wscript.exe (PID: 6472)
      • cmd.exe (PID: 4372)
      • HEO.PIF (PID: 4552)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 6472)
      • esentutl.exe (PID: 7096)
      • HEO.PIF (PID: 4552)
      • kgwrutvL.pif (PID: 7008)
    • There is functionality for taking screenshot (YARA)

      • HEO.PIF (PID: 4552)
    • Executing commands from ".cmd" file

      • HEO.PIF (PID: 4552)
    • Starts CMD.EXE for commands execution

      • HEO.PIF (PID: 4552)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 4104)
    • Likely accesses (executes) a file from the Public directory

      • esentutl.exe (PID: 7096)
      • alpha.pif (PID: 6160)
      • alpha.pif (PID: 5616)
    • Starts a Microsoft application from unusual location

      • alpha.pif (PID: 5616)
      • alpha.pif (PID: 6160)
    • Created directory related to system

      • alpha.pif (PID: 5616)
    • Starts itself from another location

      • cmd.exe (PID: 4372)
  • INFO

    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 1720)
    • Checks supported languages

      • HEO.PIF (PID: 4552)
      • alpha.pif (PID: 5616)
      • alpha.pif (PID: 6160)
      • kgwrutvL.pif (PID: 7008)
    • Compiled with Borland Delphi (YARA)

      • HEO.PIF (PID: 4552)
    • Reads the computer name

      • HEO.PIF (PID: 4552)
    • Creates files in the program directory

      • HEO.PIF (PID: 4552)
    • Checks proxy server information

      • HEO.PIF (PID: 4552)
    • The sample compiled with english language support

      • esentutl.exe (PID: 7096)
      • kgwrutvL.pif (PID: 7008)
      • HEO.PIF (PID: 4552)
    • Reads the machine GUID from the registry

      • HEO.PIF (PID: 4552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

FileVersion: RAR v5
CompressedSize: 1617075
UncompressedSize: 17860182
OperatingSystem: Win32
ArchivedFileName: MV Vitaspirit Survey and Sparelist XLS.JP
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
153
Monitored processes
17
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe #DBATLOADER heo.pif cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs esentutl.exe alpha.pif no specs alpha.pif no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs #REMCOS kgwrutvl.pif iexplore.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1720"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\MV VITA SPIRIT.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
1932\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3400ping 127.0.0.1 -n 10 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ws2_32.dll
3932C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3936"c:\program files (x86)\internet explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exekgwrutvL.pif
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\thdc08.tmp
c:\program files (x86)\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
4104C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\8481.cmdC:\Windows\SysWOW64\cmd.exeHEO.PIF
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
4156schtasks /create /sc minute /mo 10 /tn "Lvturwgk" /tr C:\\ProgramData\\Lvturwgk.url"C:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
4372C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\1746.cmdC:\Windows\SysWOW64\cmd.exeHEO.PIF
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
4552"C:\Users\admin\AppData\Local\Temp\HEO.PIF" C:\Users\admin\AppData\Local\Temp\HEO.PIF
wscript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\heo.pif
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\oleaut32.dll
4576\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
3 802
Read events
3 790
Write events
12
Delete events
0

Modification events

(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\MV VITA SPIRIT.rar
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1720) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
Operation:writeName:JSFile
Value:
(PID) Process:(6472) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wscript.exe
Operation:writeName:JScriptSetScriptStateStarted
Value:
066F170000000000
Executable files
5
Suspicious files
0
Text files
4
Unknown types
1

Dropped files

PID
Process
Filename
Type
1720WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa1720.48953\MV Vitaspirit Survey and Sparelist XLS.JS
MD5:
SHA256:
4552HEO.PIFC:\ProgramData\Lvturwgk.urlurl
MD5:F37E98E25723375ABBD90E2135140B74
SHA256:53A5C68A61BF0DE0BB26E320D881B30D1481FCD779EAB2F355C1995D8AA80798
4552HEO.PIFC:\ProgramData\neo.cmdtext
MD5:5BAF253744AD26F35BA17DB6B80763E9
SHA256:9CBB41E6C4F8565A6D121B770FCF3F15A6891C8DF8BFBA6D0414B3AD3298BDBA
4552HEO.PIFC:\ProgramData\8481.cmdtext
MD5:9A020804EBA1FFAC2928D7C795144BBF
SHA256:A86C6C7A2BF9E12C45275A5E7EBEBD5E6D2BA302FE0A12600B7C9FDF283D9E63
7096esentutl.exeC:\Users\Public\alpha.pifexecutable
MD5:D3348AC2130C7E754754A6E9CB053B09
SHA256:E9EF013238495BFFCE7459E059BFFE340A0F08B439EC94E7D4436F4E13714ECD
4552HEO.PIFC:\Users\admin\Links\Lvturwgk.PIFexecutable
MD5:C4FB8272A86EB7A3367C7AD5D5C44883
SHA256:D6EFE1F6B20189487461D3C30F9E20FB8B5D59D3750BDE894112670F02BA1B87
4552HEO.PIFC:\ProgramData\1746.cmdtext
MD5:1DF650CCA01129127D30063634AB5C03
SHA256:EDD4094E7A82A6FF8BE65D6B075E9513BD15A6B74F8032B5C10CE18F7191FA60
6472wscript.exeC:\Users\admin\AppData\Local\Temp\HEO.PIFexecutable
MD5:C4FB8272A86EB7A3367C7AD5D5C44883
SHA256:D6EFE1F6B20189487461D3C30F9E20FB8B5D59D3750BDE894112670F02BA1B87
7008kgwrutvL.pifC:\Users\admin\AppData\Local\Temp\THDC08.tmpexecutable
MD5:C116D3604CEAFE7057D77FF27552C215
SHA256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
4552HEO.PIFC:\Users\admin\Links\kgwrutvL.pifexecutable
MD5:C116D3604CEAFE7057D77FF27552C215
SHA256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
23
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
436
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1268
svchost.exe
GET
200
2.16.241.12:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2140
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2140
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6256
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
436
svchost.exe
40.126.32.76:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
436
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2336
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
1268
svchost.exe
2.16.241.12:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.174
whitelisted
login.live.com
  • 40.126.32.76
  • 40.126.32.133
  • 20.190.160.131
  • 20.190.160.66
  • 20.190.160.17
  • 20.190.160.20
  • 40.126.32.134
  • 20.190.160.67
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.16.241.12
  • 2.16.241.19
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.219.150.101
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.14
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

No threats detected
No debug info