File name:

goodbyedpi-0.2.3rc1-2.zip

Full analysis: https://app.any.run/tasks/fbec67d3-951b-42aa-87ea-a3cd2ebdaf32
Verdict: Malicious activity
Analysis date: August 01, 2024, 15:01:10
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=store
MD5:

41938D1256F900CDACA626A152BA5E95

SHA1:

DBAFC9A75213D46B19E8FD7A330B87BFD8C0B562

SHA256:

E3FF0DE76A44978EBD02B890F66BE6F3F4320C99F8B443DE1877D4E16A4A5443

SSDEEP:

49152:0AJn6dfL7XeDJmJS57XeLoMd1ZeGdZtQdrK/DFam2pkAUZq+KrqhOe+6wADOE7LU:VN6dfL7uDJp57u0UZN8BKbUTKNts6wA6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads files via BITSADMIN.EXE

      • cmd.exe (PID: 2136)
      • cmd.exe (PID: 6680)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 6284)
    • Drops a system driver (possible attempt to evade defenses)

      • WinRAR.exe (PID: 6284)
    • Executing commands from ".cmd" file

      • WinRAR.exe (PID: 6284)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 6284)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6284)
    • Checks supported languages

      • goodbyedpi.exe (PID: 6628)
    • Reads the computer name

      • goodbyedpi.exe (PID: 6628)
    • Reads the machine GUID from the registry

      • goodbyedpi.exe (PID: 6628)
    • Manual execution by a user

      • cmd.exe (PID: 6680)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:08:01 09:33:12
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: goodbyedpi-0.2.3rc1/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
151
Monitored processes
15
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe goodbyedpi.exe no specs goodbyedpi.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs bitsadmin.exe no specs rundll32.exe no specs cmd.exe no specs conhost.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1168C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\Rar$DIa6284.32084\1_russia_blacklist.cmd" "C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
1172\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
2136C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\Rar$DIa6284.32653\0_russia_update_blacklist_file.cmd" "C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
2336C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\Rar$DIa6284.32398\1_russia_blacklist_dnsredir.cmd" "C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
2396\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
4544bitsadmin /transfer blacklist https://p.thenewone.lol/domains-export.txt "C:\Users\admin\Desktop\goodbyedpi-0.2.3rc1\russia-blacklist.txt"C:\Windows\System32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Version:
7.8.19041.1 (WinBuild.160101.0800)
5888\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
6244C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
6284"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Downloads\goodbyedpi-0.2.3rc1-2.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
6572"C:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86_64\goodbyedpi.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86_64\goodbyedpi.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Total events
0
Read events
0
Write events
0
Delete events
0

Modification events

No data
Executable files
14
Suspicious files
0
Text files
31
Unknown types
0

Dropped files

PID
Process
Filename
Type
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\licenses\LICENSE-goodbyedpi.txttext
MD5:C4082B6C254C9FB71136710391D9728B
SHA256:E03BA41D7FAB20700769FE4118BAB50D800CB74F990353A05D2F5FFF1C228363
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86\WinDivert32.sysexecutable
MD5:CD477EE96FF05CACDA8AC3C0E9316D7A
SHA256:29CA5CEB59C9C6993A349E82B1FD46078E6F8A302764153AB84FA22E382FCDCA
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\licenses\LICENSE-windivert.txttext
MD5:B864FBB188A7C3A11CEF80F3EE902D77
SHA256:E5453B2E71E4C4DCDB89A2539655ADD3A63202521CF3012B768E8BFEDA199312
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\1_russia_blacklist_dnsredir.cmdtext
MD5:06018C5958CDDD1D0CF3135762AEB2EB
SHA256:472D9BD4F0366BB9478B6CD61302F12BF6CFFBED038508A67087250BF610E355
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\licenses\LICENSE-uthash.txttext
MD5:5CC1F1E4C71F19F580458586756C02B4
SHA256:D3C6556E48104C31E3E0C62238C749C2A09CA79EE87DA50B9CD29C6C9027D57D
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\0_russia_update_blacklist_file.cmdtext
MD5:A6AF4B081A4CBCD448759306B2366EAC
SHA256:D9D7C57C7DEDB3A4E6566DDD7623758F53986A2C34E0CD3784B84F7F881A01C4
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86\WinDivert.dllexecutable
MD5:1CB0EFD60883B5637B31BF46C34AE199
SHA256:625FFDD95BFABFF32D0E8A95BEABCD303C01C8BBA73B90402D4E84D6E15DD8E5
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86\WinDivert64.sysexecutable
MD5:6A33620DE63BCCAF5E5314EE49CD58FB
SHA256:E69B5BA3F0CD6CFB2983E442636E7F0B342B61B15264B0328317D4559C82CF50
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\1_russia_blacklist.cmdtext
MD5:76763259E528CD27E998FB4C665C2B78
SHA256:69C8B67FAFBCA446CE5302E97F9947191ECB84D2A51EAE61D4955DC3E2147DA0
6284WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6284.29564\goodbyedpi-0.2.3rc1\x86_64\WinDivert64.sysexecutable
MD5:6A33620DE63BCCAF5E5314EE49CD58FB
SHA256:E69B5BA3F0CD6CFB2983E442636E7F0B342B61B15264B0328317D4559C82CF50
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
46
DNS requests
18
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://www.w3.org/
unknown
whitelisted
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://www.w3.org/
unknown
whitelisted
4
System
GET
200
192.229.221.95:80
http://www.w3.org/
unknown
whitelisted
4192
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://www.w3.org/
unknown
whitelisted
4
System
GET
200
192.229.221.95:80
http://www.w3.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
svchost.exe
239.255.255.250:1900
unknown
876
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
5040
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
2120
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
4
System
192.168.100.255:138
unknown
4
System
192.168.100.255:137
unknown
5336
SearchApp.exe
2.23.209.191:443
www.bing.com
Akamai International B.V.
GB
unknown
4
System
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
unknown
4
System
2.23.209.130:443
www.bing.com
Akamai International B.V.
GB
unknown
5336
SearchApp.exe
2.23.209.130:443
www.bing.com
Akamai International B.V.
GB
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 4.231.128.59
unknown
google.com
  • 142.250.181.238
unknown
www.bing.com
  • 2.23.209.191
  • 2.23.209.192
  • 2.23.209.183
  • 2.23.209.185
  • 2.23.209.130
  • 2.23.209.187
  • 2.23.209.186
  • 2.23.209.181
  • 2.23.209.189
unknown
ocsp.digicert.com
  • 192.229.221.95
unknown
th.bing.com
  • 2.23.209.130
  • 2.23.209.191
  • 2.23.209.136
  • 2.23.209.132
  • 2.23.209.133
  • 2.23.209.192
  • 2.23.209.143
  • 2.23.209.139
  • 2.23.209.135
unknown
r.bing.com
  • 2.23.209.130
  • 2.23.209.182
  • 2.23.209.185
  • 2.23.209.181
  • 2.23.209.180
  • 2.23.209.183
  • 2.23.209.191
  • 2.23.209.189
  • 2.23.209.192
unknown
browser.pipe.aria.microsoft.com
  • 20.189.173.26
unknown
login.live.com
  • 20.190.159.23
  • 20.190.159.64
  • 40.126.31.73
  • 40.126.31.69
  • 20.190.159.68
  • 20.190.159.71
  • 40.126.31.67
  • 40.126.31.71
unknown
client.wns.windows.com
  • 40.113.110.67
unknown
fd.api.iris.microsoft.com
  • 20.199.58.43
unknown

Threats

PID
Process
Class
Message
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
4
System
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
4
System
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
5336
SearchApp.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
4192
backgroundTaskHost.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
4192
backgroundTaskHost.exe
Generic Protocol Command Decode
SURICATA TLS handshake invalid length
No debug info