analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New WinRAR ZIP archive.zip

Full analysis: https://app.any.run/tasks/035f4cbc-505b-4132-92d1-3b81ab051ec9
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 29, 2020, 23:27:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
alphaircbot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

300592567735827AD0169103275C57E8

SHA1:

B52AD002AE49515B21D41C1D2405EC45840FC407

SHA256:

87B262768E72A83206E0792B725C03E59B939CF442E56B75597F2E076CB612D2

SSDEEP:

12288:ZFe9jkuRZDz4X7w+51IBApJ9k3kjjJMmQdIOBhSULCxYpXpzGMHIZ/0A6C6:ZFeauROFMApJeO13oSVsxbs/0AQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • svchost.exe (PID: 592)
      • SearchProtocolHost.exe (PID: 3680)
      • svchost.exe (PID: 2592)
    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 2592)
      • svchost.exe (PID: 592)
    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 592)
    • ALPHAIRCBOT was detected

      • svchost.exe (PID: 592)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 592)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 604)
  • SUSPICIOUS

    • Checks for external IP

      • svchost.exe (PID: 592)
    • Executed via Task Scheduler

      • svchost.exe (PID: 2592)
    • Creates executable files which already exist in Windows

      • svchost.exe (PID: 592)
      • WinRAR.exe (PID: 2348)
    • Changes IE settings (feature browser emulation)

      • svchost.exe (PID: 592)
  • INFO

    • Manual execution by user

      • svchost.exe (PID: 592)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: svchost.exe
ZipUncompressedSize: 839680
ZipCompressedSize: 694525
ZipCRC: 0xbe396457
ZipModifyDate: 2020:11:29 23:25:02
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs searchprotocolhost.exe no specs #ALPHAIRCBOT svchost.exe schtasks.exe no specs svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2348"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\New WinRAR ZIP archive.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3680"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe4_ Global\UsGthrCtrlFltPipeMssGthrPipe4 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
592"C:\Users\admin\Desktop\svchost.exe" C:\Users\admin\Desktop\svchost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Version:
1.0.0.0
604"schtasks.exe" /create /sc minute /mo 1 /tn "Decadmin" /tr "C:\Users\admin\Desktop\svchost.exe"C:\Windows\system32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2592C:\Users\admin\Desktop\svchost.exe C:\Users\admin\Desktop\svchost.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
Total events
504
Read events
464
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2348.32771\svchost.exe
MD5:
SHA256:
2348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2348.32771\KoiVM.Runtime.dll
MD5:
SHA256:
592svchost.exeC:\Users\admin\AppData\Local\svchost\svchost.exe_Url_n5fkjbmx0rbhmiz3nnarbqh0yggrrixe\1.0.0.0\qhhnrzx3.newcfg
MD5:
SHA256:
592svchost.exeC:\Users\admin\AppData\Local\svchost\svchost.exe_Url_n5fkjbmx0rbhmiz3nnarbqh0yggrrixe\1.0.0.0\user.configxml
MD5:99990EEB9EAA75A070EE6985E0052B59
SHA256:5051CA69AEA00B2EAABA1FBB52983947A18E42FD9E5EFDB86AC7CC8308E554CB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
592
svchost.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/
unknown
text
158 b
shared
592
svchost.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/
unknown
text
158 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
208.95.112.1:80
ip-api.com
IBURST
malicious
592
svchost.exe
37.46.150.104:1928
bashervlmao.to
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 208.95.112.1
shared
bashervlmao.to
  • 37.46.150.104
malicious

Threats

PID
Process
Class
Message
592
svchost.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
592
svchost.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
Potentially Bad Traffic
ET DNS Query for .to TLD
592
svchost.exe
A Network Trojan was detected
ET TROJAN IRC Nick change on non-standard port
592
svchost.exe
A Network Trojan was detected
ET TROJAN Likely Bot Nick in IRC (Country Code ISO 3166-1 alpha-2
592
svchost.exe
Potentially Bad Traffic
ET TROJAN SUSPICIOUS IRC - NICK and 3 Letter Country Code
592
svchost.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
592
svchost.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
592
svchost.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
592
svchost.exe
A Network Trojan was detected
ET POLICY IRC Channel JOIN on non-standard port
1 ETPRO signatures available at the full report
Process
Message
svchost.exe
%s%s%s%s%s%s%s%s%s%s%s
svchost.exe
:
svchost.exe
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
svchost.exe
svchost.exe
%s%s%s%s%s%s%s%s%s%s%s
svchost.exe
:
svchost.exe
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
svchost.exe
svchost.exe
:
svchost.exe
: