analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

вирусы.7z

Full analysis: https://app.any.run/tasks/4386aed1-88a0-48fe-ad45-8c15d763a708
Verdict: Malicious activity
Analysis date: September 11, 2019, 05:57:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

FBD5F1285B72DD1B3F39BC8A7843B5D8

SHA1:

BE9C0D30FED7936429BFCA78A4D0C578F634B004

SHA256:

29A1D4D563E57D7EFE7D2C29DDF77F803F6D10A416AFF281B84BED99D9BAC9A7

SSDEEP:

768:LuPOhMw7k9lns2rdUCvInkC9rik9TjRO/s:LuJEoLdvInV3s/s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3256)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3748)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 3256)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe cmd.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2760"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\вирусы.7z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3256"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Группа компаний Рольф подробности заказа.js" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3748"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\radEA981.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3240"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\radEA981.tmpC:\Windows\system32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
933
Read events
897
Write events
36
Delete events
0

Modification events

(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2760) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\вирусы.7z
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2760) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4804
Value:
JScript Script File
(PID) Process:(2760) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3256WScript.exeC:\Users\admin\AppData\Local\Temp\radEA981.tmphtml
MD5:C9E894DEECCFF301179986D026560C50
SHA256:BB1F12D42A5BD228B6E5C23F76C9FD0B4E056A8A6B8DC9EF2E3F745F32A284CD
2760WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2760.861\вирусы\Группа компаний Рольф подробности заказа.jstext
MD5:A2147E592A8F032EAADF87DEA0F02E0B
SHA256:66009A8A4A90546F60B4E2C3D94B1D0F7BDD8C7D4C991B45B4792DF74B781ED8
3256WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\suspendedpage[1].htmhtml
MD5:C9E894DEECCFF301179986D026560C50
SHA256:BB1F12D42A5BD228B6E5C23F76C9FD0B4E056A8A6B8DC9EF2E3F745F32A284CD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3256
WScript.exe
GET
200
198.38.82.253:80
http://oteea-land.com/cgi-sys/suspendedpage.cgi
US
html
7.41 Kb
malicious
3256
WScript.exe
GET
302
198.38.82.253:80
http://oteea-land.com/DATABASE/gr.mpwq
US
html
231 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3256
WScript.exe
198.38.82.253:80
oteea-land.com
Server Central Network
US
malicious

DNS requests

Domain
IP
Reputation
oteea-land.com
  • 198.38.82.253
malicious

Threats

No threats detected
No debug info