analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dolboev.zip

Full analysis: https://app.any.run/tasks/a44eac5c-ba28-48e7-a3b9-e1d82768bdea
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: June 27, 2022, 09:07:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

FD610EF61D39F978E9BB5A89745AD727

SHA1:

D96C6AEE2329C02595D0BEEF4F5E1EAC920468F9

SHA256:

E0D3EA8F7B6574C1A5B2BEEA54A6307D8E73AE4FADB5BF04F599B5D32D41735F

SSDEEP:

12288:AN5/hOJN6daVYEksOlynL7H0Q05h56rA44dO1X56laS7SP3z0fiQumn:i5JOj6daVY9wj0x5h56rAbU6Z7SPgTV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2864)
      • AppLaunch.exe (PID: 39656)
    • Application was dropped or rewritten from another process

      • my game for test.exe (PID: 3728)
      • crypton.exe (PID: 2536)
      • updator.exe (PID: 4484)
    • Connects to CnC server

      • AppLaunch.exe (PID: 39640)
    • REDLINE was detected

      • AppLaunch.exe (PID: 39640)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 39640)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 39640)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2864)
      • AppLaunch.exe (PID: 39640)
      • AppLaunch.exe (PID: 39656)
      • updator.exe (PID: 4484)
    • Checks supported languages

      • WinRAR.exe (PID: 2864)
      • my game for test.exe (PID: 3728)
      • AppLaunch.exe (PID: 39504)
      • AppLaunch.exe (PID: 39640)
      • AppLaunch.exe (PID: 39656)
      • crypton.exe (PID: 2536)
      • updator.exe (PID: 4484)
      • AppLaunch.exe (PID: 2116)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2864)
      • AppLaunch.exe (PID: 39656)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2864)
      • AppLaunch.exe (PID: 39656)
    • Application launched itself

      • AppLaunch.exe (PID: 39504)
    • Reads Environment values

      • AppLaunch.exe (PID: 39656)
      • AppLaunch.exe (PID: 39640)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 39640)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 39640)
    • Searches for installed software

      • AppLaunch.exe (PID: 39640)
  • INFO

    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 39656)
      • updator.exe (PID: 4484)
    • Checks Windows Trust Settings

      • updator.exe (PID: 4484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: dolboev/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2022:06:27 05:09:01
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 10
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start winrar.exe my game for test.exe no specs applaunch.exe no specs #REDLINE applaunch.exe applaunch.exe crypton.exe no specs updator.exe applaunch.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\dolboev.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
3728"C:\Users\admin\AppData\Local\Temp\Rar$EXb2864.3010\dolboev\my game for test.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb2864.3010\dolboev\my game for test.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exb2864.3010\dolboev\my game for test.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\apphelp.dll
39504"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exemy game for test.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
39640"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
AppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
39656"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
AppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
2536"C:\Users\admin\AppData\Local\Temp\crypton.exe" C:\Users\admin\AppData\Local\Temp\crypton.exeAppLaunch.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\crypton.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\sspicli.dll
4484"C:\Users\admin\AppData\Local\Temp\updator.exe" C:\Users\admin\AppData\Local\Temp\updator.exe
AppLaunch.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\updator.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
2116"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.execrypton.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
41
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\apphelp.dll
Total events
9 337
Read events
9 250
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
39656AppLaunch.exeC:\Users\admin\AppData\Local\Temp\updator.exeexecutable
MD5:3479DDCFFBFC51106AE605DD13435BCF
SHA256:180B58A8A53EC644A5AF88FA37CF9D539C664255DEBD021C2446BC4FA66BEF1B
2864WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2864.3010\dolboev\my game for test.exeexecutable
MD5:A282FCA53D0299E6AFD7ABD5445F684C
SHA256:C0593E21F8D0FC0C313081EA70D65FF493D8D8D88038B24828912FB83631F10C
39656AppLaunch.exeC:\Users\admin\AppData\Local\Temp\crypton.exeexecutable
MD5:F1A8980D134B8A744495A73FB0B7F7E4
SHA256:7BF93487544E10A520D3CF19583E0BAED275C04AB6C9AC1BD51549F0EE84C4D2
4484updator.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\configure[1].phptext
MD5:FDA44910DEB1A460BE4AC5D56D61D837
SHA256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
8
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4484
updator.exe
GET
301
172.67.222.84:80
http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=ivra57
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
39656
AppLaunch.exe
140.82.121.3:443
github.com
US
suspicious
39640
AppLaunch.exe
141.95.140.173:33470
GB
malicious
39656
AppLaunch.exe
185.199.111.133:443
raw.githubusercontent.com
GitHub, Inc.
NL
suspicious
4484
updator.exe
172.67.222.84:80
dba692117be7b6d3480fe5220fdd58b38bf.xyz
US
suspicious
4484
updator.exe
104.21.17.54:443
dba692117be7b6d3480fe5220fdd58b38bf.xyz
Cloudflare Inc
US
suspicious
4484
updator.exe
172.67.222.84:443
dba692117be7b6d3480fe5220fdd58b38bf.xyz
US
suspicious
4484
updator.exe
8.253.207.121:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
github.com
  • 140.82.121.3
shared
raw.githubusercontent.com
  • 185.199.111.133
  • 185.199.110.133
  • 185.199.108.133
  • 185.199.109.133
shared
dba692117be7b6d3480fe5220fdd58b38bf.xyz
  • 172.67.222.84
  • 104.21.17.54
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
ctldl.windowsupdate.com
  • 8.253.207.121
  • 8.248.135.254
  • 8.238.191.126
  • 8.248.141.254
  • 67.26.75.254
whitelisted

Threats

PID
Process
Class
Message
4484
updator.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
6 ETPRO signatures available at the full report
No debug info