analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aha.zip

Full analysis: https://app.any.run/tasks/80d51f0d-09bc-4982-8256-fd616e33c010
Verdict: Malicious activity
Analysis date: March 31, 2020, 09:25:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

497DBDD2D6291FD0141B66BF2B6B34D5

SHA1:

9FEDA35B6821CA28DDB645FE38F292715E2E6F0E

SHA256:

A6EB8F858F27C0DAE76B4ED15A073833882675C7457ECEE92E5883143DC22CD6

SSDEEP:

24576:5tK2792F/p/YBcDW7Cd2OYF5UpydiQRADZ8h0PlX3gmyl5MEpPFtK2792F/p/YB1:z92FFL4CdZ4Yyd1At8AlApvf92FF2lF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Microsoft Windows Protocol Services Host.exe (PID: 3932)
      • Host del servicio Monitor.exe (PID: 3724)
    • Writes to a start menu file

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
    • Loads dropped or rewritten executable

      • X-KILLER Serv.exe (PID: 1712)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
      • X-KILLER Serv.exe (PID: 1712)
    • Creates files in the Windows directory

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
    • Creates files in the program directory

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • WinRAR.exe (PID: 3144)
    • Creates files in the user directory

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
    • Reads internet explorer settings

      • X-KILLER Serv.exe (PID: 1712)
  • INFO

    • Manual execution by user

      • NordVpn Checker Account By X-KILLER.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2020:03:31 11:07:26
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: NordVpn Checker Account By X-KILLER/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs nordvpn checker account  by x-killer.exe microsoft windows protocol services host.exe no specs x-killer serv.exe host del servicio monitor.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\aha.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2928"C:\Users\admin\Desktop\NordVpn Checker Account By X-KILLER\NordVpn Checker Account By X-KILLER.exe" C:\Users\admin\Desktop\NordVpn Checker Account By X-KILLER\NordVpn Checker Account By X-KILLER.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
interface
Exit code:
0
Version:
1.0.0.0
3932"C:\Windows\Program Files (x86)\Microsoft Host Interface\bin\Microsoft Windows Protocol Services Host.exe" {Arguments If Needed}C:\Windows\Program Files (x86)\Microsoft Host Interface\bin\Microsoft Windows Protocol Services Host.exeNordVpn Checker Account By X-KILLER.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Services Host
Version:
1.0.0.0
1712"C:\Users\admin\Desktop\NordVpn Checker Account By X-KILLER\bin\X-KILLER Serv.exe" {Arguments If Needed}C:\Users\admin\Desktop\NordVpn Checker Account By X-KILLER\bin\X-KILLER Serv.exe
NordVpn Checker Account By X-KILLER.exe
User:
admin
Integrity Level:
HIGH
Description:
checker by X-KILLER
Exit code:
0
Version:
1.0.0.0
3724"C:\Windows\Program Files (x86)\Microsoft Host Interface\bin\Host del servicio Monitor.exe" C:\Windows\Program Files (x86)\Microsoft Host Interface\bin\Host del servicio Monitor.exeMicrosoft Windows Protocol Services Host.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Monitor
Version:
1.0.0.0
Total events
1 360
Read events
1 189
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\bin\Host del servicio Monitor.exe
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\bin\Microsoft Windows Protocol Services Host.exe
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\bin\SkinSoft.VisualStyler.dll
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\bin\X-KILLER Serv.exe
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\bin\xNet.dll
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\nord.txt
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\NordVpn Checker Account By X-KILLER.exe
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\SkinSoft.VisualStyler.dll
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\Virus Total\desktop.ini
MD5:
SHA256:
3144WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3144.9655\NordVpn Checker Account By X-KILLER\Virus Total\scan.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info