File name:

redteam-05.png

Full analysis: https://app.any.run/tasks/a41263d4-89bc-41ae-a931-6884927d771d
Verdict: Malicious activity
Analysis date: January 07, 2025, 22:51:36
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: image/png
File info: PNG image data, 3751 x 1526, 8-bit/color RGBA, non-interlaced
MD5:

6B14BE18B519C06E9510F0104B825F0A

SHA1:

AC60967EEF5EC26F7505E65154C19E47ED4B196C

SHA256:

F7002D71CF0C76FF7D0BBC88D23CCB8BF2E36535DE57A68B234D99636B44C993

SSDEEP:

12288:2xc2x9NIO0aU5zVWpFdeXQpblFNkzmSh6BUov:2xc2x9NIO0aU5zVQMXmlXkz7haUq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 6788)
    • Reads security settings of Internet Explorer

      • x96dbg.exe (PID: 7128)
      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
    • Application launched itself

      • x96dbg.exe (PID: 7128)
      • x64dbg.exe (PID: 3532)
    • Checks Windows Trust Settings

      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
    • Reads the date of Windows installation

      • x64dbg.exe (PID: 3532)
    • There is functionality for taking screenshot (YARA)

      • x64dbg.exe (PID: 5888)
  • INFO

    • Manual execution by a user

      • WinRAR.exe (PID: 6788)
      • x96dbg.exe (PID: 7128)
      • x64dbg.exe (PID: 3532)
    • Sends debugging messages

      • x96dbg.exe (PID: 7128)
      • x96dbg.exe (PID: 3772)
    • The process uses the downloaded file

      • WinRAR.exe (PID: 6788)
      • x96dbg.exe (PID: 7128)
      • x64dbg.exe (PID: 3532)
      • x96dbg.exe (PID: 3772)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6788)
    • Checks supported languages

      • x96dbg.exe (PID: 7128)
      • x96dbg.exe (PID: 3772)
      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
    • Reads the computer name

      • x96dbg.exe (PID: 7128)
      • x96dbg.exe (PID: 3772)
      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
    • Process checks computer location settings

      • x96dbg.exe (PID: 7128)
      • x64dbg.exe (PID: 3532)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 6788)
    • Reads the machine GUID from the registry

      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
    • Reads the software policy settings

      • x64dbg.exe (PID: 3532)
      • x64dbg.exe (PID: 5888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.png | Portable Network Graphics (100)

EXIF

PNG

ImageWidth: 3751
ImageHeight: 1526
BitDepth: 8
ColorType: RGB with Alpha
Compression: Deflate/Inflate
Filter: Adaptive
Interlace: Noninterlaced
PixelsPerUnitX: 11811
PixelsPerUnitY: 11811
PixelUnits: meters

Composite

ImageSize: 3751x1526
Megapixels: 5.7
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
141
Monitored processes
12
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winrar.exe rundll32.exe no specs x96dbg.exe x96dbg.exe x64dbg.exe no specs boot.exe no specs x64dbg.exe boot.exe no specs conhost.exe no specs boot.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
936"C:\Users\admin\Desktop\boot.exe"C:\Users\admin\Desktop\boot.exex64dbg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\boot.exe
c:\windows\system32\ntdll.dll
3532"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exe" C:\Users\admin\Desktop\boot.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
x64dbg
Exit code:
0
Version:
0.0.2.5
Modules
Images
c:\users\admin\desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\wintrust.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
3620\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeboot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3772"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe" ::installC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe
x96dbg.exe
User:
admin
Integrity Level:
HIGH
Description:
x64dbg
Exit code:
0
Version:
0.0.2.5
Modules
Images
c:\users\admin\desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shlwapi.dll
4876"C:\WINDOWS\System32\rundll32.exe" "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\admin\AppData\Local\Temp\redteam-05.pngC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
5236"C:\Users\admin\Desktop\boot.exe"C:\Users\admin\Desktop\boot.exex64dbg.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225781
Modules
Images
c:\users\admin\desktop\boot.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
5888"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exe" "C:\Users\admin\Desktop\boot.exe" "" "C:\Users\admin\Desktop"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exe
x64dbg.exe
User:
admin
Integrity Level:
HIGH
Description:
x64dbg
Version:
0.0.2.5
Modules
Images
c:\users\admin\desktop\snapshot_2025-01-06_23-25\release\x64\x64dbg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\wintrust.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
6788"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\snapshot_2025-01-06_23-25.zip" C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6960C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
7004"C:\Users\admin\Desktop\boot.exe"C:\Users\admin\Desktop\boot.exex64dbg.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\boot.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
Total events
7 390
Read events
7 383
Write events
7
Delete events
0

Modification events

(PID) Process:(4876) rundll32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000033000000A00400007502000000000000
(PID) Process:(6788) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6788) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6788) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6788) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3772) x96dbg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg
Operation:writeName:Icon
Value:
"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe",0
(PID) Process:(3772) x96dbg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg
Operation:writeName:Icon
Value:
"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe",0
Executable files
87
Suspicious files
69
Text files
86
Unknown types
7

Dropped files

PID
Process
Filename
Type
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\bridgelist.htext
MD5:76B286ABCE8611B5D03721CA4FB893DF
SHA256:6D8BC206E406FC6981A1D7D92E1BB5EA6E2DF09A3F060A42330093745DEA4571
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\bridgegraph.htext
MD5:95E63959AE4DC547059310D0907C167B
SHA256:1366A84F21DCBCACDF3E767E889E1F875F03713F4374CDE7D8CFE6C25DA10A69
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\DeviceNameResolver\DeviceNameResolver_x64.abinary
MD5:816D74E626D0351470C7C19187532A7D
SHA256:0D59FDCCAD341F27D8E84A556FBF640A37D0D9337666224F3F4BA85C29E49C97
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\DeviceNameResolver\DeviceNameResolver_x64.libbinary
MD5:E890174F91B95D02E4C831118780DB9D
SHA256:ADFAF3DE1B9A775D5D765F64EF016D3AB92D414C66C2505830EE92F804A55965
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\DeviceNameResolver\DeviceNameResolver_x86.abinary
MD5:9F96D26D4B3A89CF8EBEB697E4DCA7EF
SHA256:C2900BE9839FD12CCBD08BBD8F4D23FD674C132726FECF7D6680619DFC30A24C
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\DeviceNameResolver\DeviceNameResolver_x86.libbinary
MD5:B3607D5CEEC0DE333DF480FF62F6FA14
SHA256:07069AD1E7F49ABAFF113E3247B17CBBC28BDC4751CFCA60FF117AE9FE989C38
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\jansson\jansson_x64.abinary
MD5:4E0BB40CB7AFD942F674073A35D791F9
SHA256:ED559D5D364A299957FA6D75580C11854AF0E44671EEDC7859CEA96633761D1D
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\jansson\jansson_config.htext
MD5:E72AD4E1A6771EAA45CBE90397F6D9C9
SHA256:CA7ADE6E59D10B026B7054266E418B2667DDDCF036A672BD5DECCCE3253A87A6
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\jansson\jansson_x64dbg.htext
MD5:B1D1D857B8ED1DECBEB5848FE9A27F53
SHA256:A22E755118BA144A0C16EF6FE5CCE9B0454FDDC14A38397ADF598C8A4703013C
6788WinRAR.exeC:\Users\admin\Desktop\snapshot_2025-01-06_23-25\pluginsdk\jansson\jansson_x64.libbinary
MD5:EC0447250967C102FFF5857A50DF81BB
SHA256:3763A70185AFADB1D480493A1F79D67FD522C8369E2785CE85DD985CFE1E8C1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
33
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
173.222.108.171:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
96.6.17.223:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3732
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6996
SIHClient.exe
GET
200
184.30.230.103:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6996
SIHClient.exe
GET
200
184.30.230.103:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2164
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
173.222.108.171:80
crl.microsoft.com
Akamai International B.V.
CH
whitelisted
4
System
192.168.100.255:138
whitelisted
96.6.17.223:80
www.microsoft.com
AKAMAI-AS
NO
whitelisted
5064
SearchApp.exe
173.222.108.57:443
www.bing.com
Akamai International B.V.
CH
whitelisted
1176
svchost.exe
40.126.32.74:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
  • 51.124.78.146
whitelisted
google.com
  • 142.250.184.206
unknown
crl.microsoft.com
  • 173.222.108.171
  • 80.67.82.194
whitelisted
www.microsoft.com
  • 96.6.17.223
  • 184.30.230.103
whitelisted
www.bing.com
  • 173.222.108.57
  • 173.222.108.50
  • 2.23.227.215
  • 2.23.227.208
whitelisted
login.live.com
  • 40.126.32.74
  • 40.126.32.72
  • 20.190.160.20
  • 40.126.32.68
  • 40.126.32.133
  • 20.190.160.22
  • 40.126.32.140
  • 40.126.32.134
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 96.6.17.155
whitelisted
arc.msn.com
  • 20.74.47.205
whitelisted
fd.api.iris.microsoft.com
  • 20.105.99.58
whitelisted

Threats

No threats detected
Process
Message
x96dbg.exe
"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe"
x96dbg.exe
[x96dbg] Command line:
x96dbg.exe
[x96dbg] Command line:
x96dbg.exe
"C:\Users\admin\Desktop\snapshot_2025-01-06_23-25\release\x96dbg.exe" ::install