analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip

Full analysis: https://app.any.run/tasks/33fb89d4-33e6-4d46-95a5-bb5129775c89
Verdict: Malicious activity
Analysis date: May 21, 2024, 21:09:00
OS: Ubuntu 22.04.2
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
MD5:

39205AD995217A89B9DBAFEE5734E29C

SHA1:

A5C8C9774ADB8015E860CC9388EF347C3F26858F

SHA256:

A1618F87B7480E42405F3D6DAF2331A4B696C96DE998F7DBDDB025960D674D48

SSDEEP:

1536:aoihqF3z3YzMWqo2TYIIRtIt9mrTYp6zDiumFfXC8PblCyfsxj6mgzlck:fihCD3IFYGsIrZzD+CmlyLk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks DMI information (probably VM detection)

      • systemd-hostnamed (PID: 6242)
      • systemd-hostnamed (PID: 6385)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf
ZipUncompressedSize: 197427
ZipCompressedSize: 61748
ZipCRC: 0x4933ee29
ZipModifyDate: 2024:05:21 21:08:42
ZipCompression: Unknown (99)
ZipBitFlag: 0x0003
ZipRequiredVersion: 51
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
446
Monitored processes
227
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sh no specs sudo no specs file-roller no specs locale-check no specs 7z no specs 7z no specs 7z no specs file-roller no specs eog no specs gvfsd-network no specs systemd-hostnamed no specs gvfsd-smb-browse gvfsd-dnssd no specs 7z no specs tracker-extract-3 no specs dbus-daemon no specs nautilus no specs nautilus no specs eog no specs nautilus no specs eog no specs dbus-daemon no specs nautilus no specs systemd-hostnamed no specs nautilus no specs firefox snap-seccomp no specs snap-confine no specs dumpe2fs no specs dumpe2fs no specs 5 no specs 5 no specs date no specs chmod no specs bash no specs realpath no specs mkdir no specs ln no specs rm no specs ln no specs firefox no specs snapctl no specs snapctl no specs glxtest no specs snap no specs firefox no specs firefox no specs systemd-timedated no specs firefox no specs firefox no specs xdg-settings no specs dbus-send no specs cut no specs dbus-daemon no specs snap no specs xdg-settings no specs which no specs dash no specs basename no specs dash no specs which no specs readlink no specs dash no specs grep no specs cut no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs awk no specs cut no specs dash no specs basename no specs dash no specs grep no specs cut no specs dash no specs which no specs readlink no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs awk no specs cut no specs basename no specs dash no specs which no specs readlink no specs grep no specs cut no specs dash no specs firefox no specs firefox no specs xdg-settings no specs dbus-send no specs cut no specs xdg-settings no specs which no specs dash no specs basename no specs dash no specs which no specs readlink no specs dash no specs grep no specs cut no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs awk no specs cut no specs basename no specs dash no specs grep no specs cut no specs dash no specs which no specs readlink no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs awk no specs cut no specs basename no specs dash no specs which no specs readlink no specs grep no specs cut no specs dash no specs firefox no specs firefox no specs firefox no specs firefox no specs firefox no specs firefox no specs firefox no specs firefox no specs firefox no specs xdg-settings no specs dbus-send no specs cut no specs xdg-settings no specs which no specs dash no specs basename no specs dash no specs grep no specs cut no specs dash no specs which no specs readlink no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs awk no specs cut no specs basename no specs dash no specs grep no specs cut no specs dash no specs which no specs readlink no specs dash no specs xdg-mime no specs which no specs dash no specs dash no specs dash no specs tr no specs dash no specs tr no specs dash no specs dash no specs awk no specs cut no specs basename no specs dash no specs which no specs readlink no specs grep no specs cut no specs dash no specs tracker-extract-3 no specs snapctl no specs snap no specs xdg-desktop-portal no specs eog no specs

Process information

PID
CMD
Path
Indicators
Parent process
6177/bin/sh -c "DISPLAY=:0 sudo -iu user file-roller /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f\.zip "/bin/shany-guest-agent
User:
root
Integrity Level:
UNKNOWN
Exit code:
418
6178sudo -iu user file-roller /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip/usr/bin/sudosh
User:
root
Integrity Level:
UNKNOWN
Exit code:
6179
6179file-roller /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip/usr/bin/file-rollersudo
User:
user
Integrity Level:
UNKNOWN
Exit code:
6179
6180/usr/bin/locale-check C.UTF-8/usr/bin/locale-checkfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
6194/usr/lib/p7zip/7z l -slt -bd -y -- /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip/usr/lib/p7zip/7zfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
6179
6195/usr/lib/p7zip/7z x -bd -bb1 -y -o/home/user/.cache/.fr-hHNP7i -- /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip 64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf/usr/lib/p7zip/7zfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
6179
6200/usr/lib/p7zip/7z x -bd -bb1 -y -pinfected -o/home/user/.cache/.fr-VVqEwg -- /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip 64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf/usr/lib/p7zip/7zfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
482
6209file-roller /tmp/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.zip/usr/bin/file-rollerfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
482
6210eog /home/user/.cache/.fr-VVqEwg/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf/usr/bin/eogfile-roller
User:
user
Integrity Level:
UNKNOWN
Exit code:
482
6241/usr/libexec/gvfsd-network --spawner :1.6 /org/gtk/gvfs/exec_spaw/1/usr/libexec/gvfsd-networkgvfsd
User:
user
Integrity Level:
UNKNOWN
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
61957z/home/user/.cache/.fr-hHNP7i/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf
MD5:
SHA256:
62007z/home/user/.cache/.fr-VVqEwg/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf
MD5:
SHA256:
6179file-roller/home/user/.config/mimeapps.list.FH9TN2
MD5:
SHA256:
62647z/home/user/Desktop/64864ada3748e9c2577c91090b3477e628000265f7aa7c2025f8fca7c807222f.elf
MD5:
SHA256:
6179file-roller/home/user/.local/share/recently-used.xbel.6R50N2
MD5:
SHA256:
6276nautilus/home/user/.local/share/nautilus/tags/meta.db-wal
MD5:
SHA256:
6276nautilus/home/user/.local/share/nautilus/tags/meta.db-shm
MD5:
SHA256:
6276nautilus/home/user/.local/share/nautilus/tags/.meta.isrunning
MD5:
SHA256:
6179file-roller/home/user/.local/share/recently-used.xbel.CPDON2
MD5:
SHA256:
6276nautilus/home/user/.local/share/recently-used.xbel.6UY1N2
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
42
DNS requests
80
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
204
185.125.190.97:80
http://connectivity-check.ubuntu.com/
unknown
unknown
6405
firefox
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
unknown
6405
firefox
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
unknown
unknown
6405
firefox
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
unknown
6405
firefox
POST
200
142.250.185.131:80
http://o.pki.goog/wr2
unknown
unknown
6405
firefox
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
unknown
unknown
6405
firefox
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
unknown
unknown
6405
firefox
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
unknown
unknown
6405
firefox
POST
200
142.250.185.131:80
http://o.pki.goog/wr2
unknown
unknown
6405
firefox
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
185.125.190.97:80
Canonical Group Limited
GB
unknown
185.125.188.58:443
api.snapcraft.io
Canonical Group Limited
GB
unknown
470
avahi-daemon
224.0.0.251:5353
unknown
6248
gvfsd-smb-browse
192.168.100.255:137
whitelisted
485
snapd
185.125.188.59:443
api.snapcraft.io
Canonical Group Limited
GB
unknown
485
snapd
185.125.188.55:443
api.snapcraft.io
Canonical Group Limited
GB
malicious
6405
firefox
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
6405
firefox
34.117.188.166:443
contile.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
unknown
6405
firefox
95.101.54.107:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
6405
firefox
142.250.184.234:443
safebrowsing.googleapis.com
whitelisted

DNS requests

Domain
IP
Reputation
api.snapcraft.io
  • 185.125.188.58
  • 185.125.188.59
  • 185.125.188.54
  • 185.125.188.55
unknown
connectivity-check.ubuntu.com
  • 2620:2d:4000:1::98
  • 2620:2d:4002:1::196
  • 2620:2d:4000:1::2a
  • 2620:2d:4000:1::2b
  • 2620:2d:4000:1::22
  • 2620:2d:4000:1::97
  • 2001:67c:1562::23
  • 2001:67c:1562::24
  • 2620:2d:4000:1::96
  • 2620:2d:4002:1::198
  • 2620:2d:4002:1::197
  • 2620:2d:4000:1::23
unknown
124.100.168.192.in-addr.arpa
unknown
detectportal.firefox.com
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 93.184.215.14
  • 2606:2800:21f:cb07:6820:80da:af6b:8b2c
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
contile.services.mozilla.com
  • 34.117.188.166
whitelisted
spocs.getpocket.com
  • 34.117.188.166
shared
prod.ads.prod.webservices.mozgcp.net
unknown
r3.o.lencr.org
  • 95.101.54.107
  • 95.101.54.195
  • 2a02:26f0:480:e::210:f10f
  • 2a02:26f0:480:e::210:f108
  • 95.101.54.145
  • 2.16.202.115
  • 95.101.54.130
  • 2.16.241.8
  • 2.16.241.15
shared

Threats

No threats detected
No debug info