analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e-transfer.zip

Full analysis: https://app.any.run/tasks/4ab1186a-4d35-4ee6-9ae4-676e50211a86
Verdict: Malicious activity
Analysis date: January 24, 2022, 19:42:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

5D6AD387B3039A20C4B0F97FCEDD4BCF

SHA1:

4F6ACCB7ED8FC7DE458F07CA6D6DA98DBDC6710F

SHA256:

8CFA3EA36950E7A9F1EC941D0022E815BB1EA400AADC699899C2BDE1D8C213E3

SSDEEP:

24576:R/yVq2cpui/r20zZ74/HyGECzAwHkTh4J2zLP3yiJKZoe2:R/yU2cpui/rFZ7UyOXEN40zTyiJKZg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 496)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3752)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2976)
      • e-transfer.exe (PID: 3920)
      • BIT8185.exe (PID: 1928)
      • RegAsm.exe (PID: 3144)
    • Checks supported languages

      • RegAsm.exe (PID: 3144)
      • e-transfer.exe (PID: 3920)
      • WinRAR.exe (PID: 2976)
      • cmd.exe (PID: 2604)
      • cmd.exe (PID: 496)
      • cmd.exe (PID: 2648)
      • BIT8185.exe (PID: 1928)
    • Starts CMD.EXE for commands execution

      • e-transfer.exe (PID: 3920)
    • Creates files in the user directory

      • cmd.exe (PID: 2648)
    • Executed via Task Scheduler

      • BIT8185.exe (PID: 1928)
    • Reads default file associations for system extensions

      • taskmgr.exe (PID: 3288)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 3752)
      • taskmgr.exe (PID: 3288)
    • Reads the computer name

      • schtasks.exe (PID: 3752)
      • taskmgr.exe (PID: 3288)
    • Manual execution by user

      • taskmgr.exe (PID: 3288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: e-transfer.exe
ZipUncompressedSize: 314572800
ZipCompressedSize: 1962552
ZipCRC: 0xea2c5017
ZipModifyDate: 2022:01:24 12:55:02
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe no specs e-transfer.exe no specs regasm.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs bit8185.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\e-transfer.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
3920"C:\Users\admin\AppData\Local\Temp\Rar$EXa2976.3630\e-transfer.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2976.3630\e-transfer.exeWinRAR.exe
User:
admin
Company:
oScg
Integrity Level:
MEDIUM
Description:
mmA
Version:
3, 3, 7, 8
3144"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
e-transfer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
2604"cmd" /c mkdir "C:\Users\admin\AppData\Roaming\BIT8185"C:\Windows\system32\cmd.exee-transfer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
496"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exe'" /fC:\Windows\system32\cmd.exee-transfer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2648"cmd" /c copy "C:\Users\admin\AppData\Local\Temp\Rar$EXa2976.3630\e-transfer.exe" "C:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exe"C:\Windows\system32\cmd.exee-transfer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3752schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exe'" /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1928C:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exe C:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exetaskeng.exe
User:
admin
Company:
oScg
Integrity Level:
MEDIUM
Description:
mmA
Version:
3, 3, 7, 8
3288"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 684
Read events
2 655
Write events
29
Delete events
0

Modification events

(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\e-transfer.zip
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2976WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2976.3630\e-transfer.exe
MD5:
SHA256:
2648cmd.exeC:\Users\admin\AppData\Roaming\BIT8185\BIT8185.exe
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
23
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3144
RegAsm.exe
212.193.30.166:8185
newbitpeople.duckdns.org
RU
malicious
212.193.30.166:8185
newbitpeople.duckdns.org
RU
malicious

DNS requests

Domain
IP
Reputation
newbitpeople.duckdns.org
  • 212.193.30.166
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info