analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Request for Quotation (RFQ_196).zip.zip

Full analysis: https://app.any.run/tasks/db054a13-fd34-4519-af32-728911dc998b
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 24, 2022, 21:07:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

43A361C77F9C763F892FB7E79A991BB9

SHA1:

2E6AEE1E59FAFA7C203CDAE7876CBD38DC605DF8

SHA256:

1D8FAC81A867540E048AFFD0842CA5099BAB6EBBE5BBE4FB3C3CCF1725D97C0A

SSDEEP:

49152:AumHHg4ur8vDBhJ2Zt4Yr7nF1w2GihETtCMZIl2++uqaaITs5dS8TlOZi68DH:Adg4Bre4Yno2GwQtCfIHuqz0SlX68DH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Application was dropped or rewritten from another process

    • Writes file to Word startup folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Modifies files in Chrome extension folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Steals credentials from Web Browsers

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Actions looks like stealing of personal data

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • WannaCry Ransomware was detected

      • cmd.exe (PID: 3296)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 3656)
    • Deletes shadow copies

      • cmd.exe (PID: 3976)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3976)
    • Application was injected by another process

      • svchost.exe (PID: 860)
      • wmiprvse.exe (PID: 2260)
      • SearchIndexer.exe (PID: 2952)
      • svchost.exe (PID: 364)
      • svchost.exe (PID: 2084)
    • Runs injected code in another process

      • wbadmin.exe (PID: 3312)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3948)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3840)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 1236)
      • WinRAR.exe (PID: 3460)
      • WinRAR.exe (PID: 2132)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • cscript.exe (PID: 3216)
      • taskhsvc.exe (PID: 3656)
      • @[email protected] (PID: 3616)
      • WMIC.exe (PID: 3960)
      • wmiprvse.exe (PID: 2260)
    • Checks supported languages

      • WinRAR.exe (PID: 3460)
      • WinRAR.exe (PID: 1236)
      • WinRAR.exe (PID: 2132)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • taskdl.exe (PID: 3044)
      • cmd.exe (PID: 3244)
      • cscript.exe (PID: 3216)
      • taskdl.exe (PID: 1004)
      • @[email protected] (PID: 3180)
      • cmd.exe (PID: 3296)
      • @[email protected] (PID: 3616)
      • taskhsvc.exe (PID: 3656)
      • cmd.exe (PID: 3976)
      • WMIC.exe (PID: 3960)
      • wmiprvse.exe (PID: 2260)
      • @[email protected] (PID: 904)
      • taskdl.exe (PID: 2852)
      • cmd.exe (PID: 2100)
      • taskdl.exe (PID: 3848)
      • @[email protected] (PID: 2156)
      • @[email protected] (PID: 3980)
      • taskdl.exe (PID: 3776)
    • Application launched itself

      • WinRAR.exe (PID: 1236)
      • WinRAR.exe (PID: 3460)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2132)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • @[email protected] (PID: 3180)
    • Uses ATTRIB.EXE to modify file attributes

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Uses ICACLS.EXE to modify access control list

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Drops a file with too old compile date

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • @[email protected] (PID: 3180)
    • Creates files like Ransomware instruction

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Executes scripts

      • cmd.exe (PID: 3244)
    • Starts CMD.EXE for commands execution

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • @[email protected] (PID: 3616)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 2952)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Creates files in the user directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • taskhsvc.exe (PID: 3656)
    • Executed via COM

      • DllHost.exe (PID: 2448)
      • vdsldr.exe (PID: 4072)
    • Drops a file that was compiled in debug mode

    • Executed as Windows Service

      • vssvc.exe (PID: 1012)
      • wbengine.exe (PID: 3840)
      • vds.exe (PID: 3448)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 3312)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2100)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Dropped object may contain TOR URL's

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
    • Checks supported languages

      • attrib.exe (PID: 2008)
      • icacls.exe (PID: 1648)
      • DllHost.exe (PID: 2448)
      • vssadmin.exe (PID: 532)
      • svchost.exe (PID: 2084)
      • vssvc.exe (PID: 1012)
      • bcdedit.exe (PID: 3008)
      • bcdedit.exe (PID: 684)
      • wbadmin.exe (PID: 3312)
      • wbengine.exe (PID: 3840)
      • vdsldr.exe (PID: 4072)
      • vds.exe (PID: 3448)
      • reg.exe (PID: 3948)
    • Dropped object may contain Bitcoin addresses

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2712)
      • taskhsvc.exe (PID: 3656)
    • Reads the computer name

      • icacls.exe (PID: 1648)
      • DllHost.exe (PID: 2448)
      • svchost.exe (PID: 2084)
      • vssadmin.exe (PID: 532)
      • vssvc.exe (PID: 1012)
      • wbadmin.exe (PID: 3312)
      • wbengine.exe (PID: 3840)
      • vdsldr.exe (PID: 4072)
      • vds.exe (PID: 3448)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 3216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Request for Quotation (RFQ_196).zip
ZipUncompressedSize: 3481787
ZipCompressedSize: 3481787
ZipCRC: 0xeeb04a6d
ZipModifyDate: 2022:01:24 21:06:17
ZipCompression: None
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
38
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject inject inject inject inject winrar.exe no specs winrar.exe no specs winrar.exe #WANNACRY proforma invoice and bank swift-reg.pi-0086547654.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs PhotoViewer.dll no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs svchost.exe svchost.exe searchindexer.exe svchost.exe wmiprvse.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
1236"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Request for Quotation (RFQ_196).zip.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3460"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb1236.15346\Request for Quotation (RFQ_196).zip"C:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
2132"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb3460.16585\Request for Quotation (RFQ_196).zip"C:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
2712"C:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\Proforma Invoice and Bank swift-REG.PI-0086547654.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2008attrib +h .C:\Windows\system32\attrib.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1648icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3244C:\Windows\system32\cmd.exe /c 271691643058581.batC:\Windows\system32\cmd.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3216cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1004taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
14 919
Read events
14 839
Write events
0
Delete events
0

Modification events

No data
Executable files
19
Suspicious files
1 040
Text files
497
Unknown types
27

Dropped files

PID
Process
Filename
Type
1236WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb1236.15346\Request for Quotation (RFQ_196).zipcompressed
MD5:7377AC541E226C1E99226EC323557CB7
SHA256:EF7D6CE93E4BD436D9891E07A21B6CD71C01EA4F7463FB001D6CE31CB59D4892
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_indonesian.wnrytext
MD5:3788F91C694DFC48E12417CE93356B0F
SHA256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_japanese.wnrytext
MD5:B77E1221F7ECD0B5D696CB66CDA1609E
SHA256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_german.wnrytext
MD5:3D59BBB5553FE03A89F817819540F469
SHA256:2ADC900FAFA9938D85CE53CB793271F37AF40CF499BCC454F44975DB533F0B61
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
2712Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2132.22176\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3656
taskhsvc.exe
86.202.77.192:9001
Orange
FR
suspicious
3656
taskhsvc.exe
154.35.175.225:443
Rethem Hosting LLC
US
malicious
3656
taskhsvc.exe
94.140.112.216:9100
SE
suspicious
3656
taskhsvc.exe
120.29.217.46:443
TATA COMMUNICATIONS (AMERICA) INC
IN
suspicious
3656
taskhsvc.exe
185.11.180.67:9001
Stayon AS
NO
unknown
3656
taskhsvc.exe
138.201.250.33:9011
Hetzner Online GmbH
DE
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3656
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 272
3656
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 233
3656
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 869
3656
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 914
3656
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3656
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3656
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info