File name:

Downloads.rar

Full analysis: https://app.any.run/tasks/923028b6-6b6b-41f7-89fd-187903b660f0
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 13, 2024, 22:12:04
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
neshta
stealer
arch-exec
arch-doc
ransomware
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

566B43EBCD10EA2EA10E1F94101925DC

SHA1:

5F853E6EBF0862EFFFE42341073B9669A832B47E

SHA256:

A73AB9478D01CECB6FD2DE72AE869A56F2E88D3E997EAFC040CB3F8D51C2C1B3

SSDEEP:

98304:hQu5TJJqXwvYfrLYR1SuDHIj1xYLpuFa6LivhKk8y2WCTa1XsgyDtrGg8UL4/YDM:zofWvh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NESHTA mutex has been found

      • defi1328_visual.exe (PID: 6704)
    • Deletes shadow copies

      • cmd.exe (PID: 6936)
    • Actions looks like stealing of personal data

      • defi1328_visual.exe (PID: 6704)
    • Renames files like ransomware

      • defi1328_visual.exe (PID: 6844)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • defi1328_visual.exe (PID: 6704)
      • WinRAR.exe (PID: 556)
      • defi1328_visual.exe (PID: 6748)
    • Mutex name with non-standard characters

      • defi1328_visual.exe (PID: 6704)
    • Executable content was dropped or overwritten

      • defi1328_visual.exe (PID: 6704)
    • Write to the desktop.ini file (may be used to cloak folders)

      • WinRAR.exe (PID: 556)
    • Executes as Windows Service

      • vds.exe (PID: 5460)
      • VSSVC.exe (PID: 7032)
      • wbengine.exe (PID: 5988)
    • Starts CMD.EXE for commands execution

      • defi1328_visual.exe (PID: 6844)
    • Application launched itself

      • defi1328_visual.exe (PID: 6748)
  • INFO

    • Checks supported languages

      • defi1328_visual.exe (PID: 6748)
      • defi1328_visual.exe (PID: 6704)
      • defi1328_visual.exe (PID: 6844)
      • OfficeClickToRun.exe (PID: 6820)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 556)
    • Reads the computer name

      • defi1328_visual.exe (PID: 6704)
      • defi1328_visual.exe (PID: 6748)
      • defi1328_visual.exe (PID: 6844)
      • OfficeClickToRun.exe (PID: 6820)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 556)
    • Process checks computer location settings

      • defi1328_visual.exe (PID: 6704)
      • defi1328_visual.exe (PID: 6748)
    • Reads the machine GUID from the registry

      • defi1328_visual.exe (PID: 6748)
      • defi1328_visual.exe (PID: 6844)
      • OfficeClickToRun.exe (PID: 6820)
    • Create files in a temporary directory

      • defi1328_visual.exe (PID: 6704)
    • The process uses the downloaded file

      • defi1328_visual.exe (PID: 6704)
      • WinRAR.exe (PID: 556)
      • defi1328_visual.exe (PID: 6748)
    • Drops encrypted VBS script (Microsoft Script Encoder)

      • defi1328_visual.exe (PID: 6704)
    • Sends debugging messages

      • wbadmin.exe (PID: 5464)
    • Reads Windows Product ID

      • defi1328_visual.exe (PID: 6844)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 5128)
    • Creates files in the program directory

      • defi1328_visual.exe (PID: 6844)
    • Checks proxy server information

      • OfficeClickToRun.exe (PID: 6820)
    • Reads Microsoft Office registry keys

      • OfficeClickToRun.exe (PID: 6820)
    • Executes as Windows Service

      • OfficeClickToRun.exe (PID: 6820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

ArchivedFileName: mimikatz/+README-WARNING+.txt
OperatingSystem: Win32
UncompressedSize: 1705
CompressedSize: 909
FileVersion: RAR v5
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
146
Monitored processes
15
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe #NESHTA defi1328_visual.exe defi1328_visual.exe no specs defi1328_visual.exe cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs wbadmin.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs wmic.exe no specs officeclicktorun.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
556"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Downloads.rarC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6704"C:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\defi1328_visual.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\defi1328_visual.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa556.25288\defi1328_visual.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6748"C:\Users\admin\AppData\Local\Temp\3582-490\defi1328_visual.exe" C:\Users\admin\AppData\Local\Temp\3582-490\defi1328_visual.exedefi1328_visual.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\3582-490\defi1328_visual.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6844"C:\Users\admin\AppData\Local\Temp\3582-490\defi1328_visual.exe" eC:\Users\admin\AppData\Local\Temp\3582-490\defi1328_visual.exe
defi1328_visual.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\3582-490\defi1328_visual.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6936"C:\WINDOWS\system32\cmd.exe"C:\Windows\System32\cmd.exedefi1328_visual.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\winbrand.dll
6944\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6980vssadmin delete shadows /all /quietC:\Windows\System32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
7032C:\WINDOWS\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5464wbadmin delete catalog -quietC:\Windows\System32\wbadmin.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5988"C:\WINDOWS\system32\wbengine.exe"C:\Windows\System32\wbengine.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Block Level Backup Engine Service EXE
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbengine.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
3 869
Read events
3 861
Write events
8
Delete events
0

Modification events

(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Downloads.rar
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(556) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
19
Suspicious files
2 464
Text files
762
Unknown types
0

Dropped files

PID
Process
Filename
Type
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\mimicom.idl.[1707EB7A].[[email protected]].defi1328binary
MD5:E192AAFFADCAB8AA0DCA521667B1A5B7
SHA256:246944F4C57E49D764A7F21CCA97BAC94E2DA291AF8FDC9C4956F704F40BF26C
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x64\mimikatz.exeexecutable
MD5:64256939B33EDE29DDC67D245535A343
SHA256:BEE2BBA18209926D612066FA300D7939ABC89AEA293090F3FC6390B6CDD05A3A
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x32\mimilove.exeexecutable
MD5:FBF9F426FF0F4B147732490B8A547A4E
SHA256:FAEEBC642310D18070456BE8C2B36307A634FB331EB73BB143FF1424841BBD2A
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x64\mimilib.dllexecutable
MD5:0ABF12EB4AD193AE15DD9A0C547FCEDA
SHA256:9674017CADAC13DF391C6EEB995052F40A513D2A6A13E8DE9B3A799112E8F770
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\processhacker-2.39-setup.exeexecutable
MD5:00B27B5E936848FC5FF9DB1A15E619BC
SHA256:130A625252F9C6F847A54637072F005A45593E680CDCA9AB1F133C455ECEC447
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x32\mimikatz.exeexecutable
MD5:67A257339539267DDCC618C307ECF958
SHA256:16BA1938FF3D3D0B13FB8B6FB32B9234A590A0FD168D8376D63CBCB4B21EEF62
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\defi1328_visual.exeexecutable
MD5:7A0EC0DB72B084F46348B055C7CE4A34
SHA256:E48904C3A631F353F6BF1CD3C2509464C86454DB1D29BFF26B489FFA563788D9
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\+README-WARNING+.txttext
MD5:4FC671B220184FCA4FC0CE7504794F57
SHA256:8B0CD904BC04E2E0F37184C62CECEB09A3DCFC23EE64C56E96E8FD7FDD93390D
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x64\+README-WARNING+.txttext
MD5:4FC671B220184FCA4FC0CE7504794F57
SHA256:8B0CD904BC04E2E0F37184C62CECEB09A3DCFC23EE64C56E96E8FD7FDD93390D
556WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa556.25288\mimikatz\x64\mimikatz.log.[1707EB7A].[[email protected]].defi1328binary
MD5:3792DD2D26EF7BD660147FEF474C25AE
SHA256:45518319D6AEB67CBE390854BDF5FD7A78BCDD72D656DE104FFCEC6A864C7555
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
32
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3608
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6360
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6360
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3608
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
900
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
104.126.37.130:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
40.126.31.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.110
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.130
  • 104.126.37.171
  • 104.126.37.155
  • 104.126.37.176
  • 104.126.37.131
  • 104.126.37.136
  • 104.126.37.123
  • 104.126.37.185
  • 104.126.37.128
whitelisted
login.live.com
  • 40.126.31.71
  • 20.190.159.68
  • 20.190.159.64
  • 20.190.159.73
  • 20.190.159.23
  • 20.190.159.75
  • 40.126.31.73
  • 40.126.31.69
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
arc.msn.com
  • 20.199.58.43
whitelisted
fd.api.iris.microsoft.com
  • 20.223.36.55
whitelisted

Threats

No threats detected
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.