analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Archive 2.zip

Full analysis: https://app.any.run/tasks/1d21532d-472f-4eb2-92cb-e6da211d27b2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 06:48:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

8EA8A5FA77D4197AFDBD1DDC400878DA

SHA1:

A12971DF0E86E3C3652FE395D28BF65B4D1E48F4

SHA256:

5ABA1E757BAF081DF50858FA541D455EAD99175ADE1DC2414A2403FAA684C05A

SSDEEP:

768:MpmdyrwqBekGdQAKsza35chqwLQTknjyWVRHYdzi08F:MaowpdtKWwdPTkWA4dzsF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 2264)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2564)
      • schtasks.exe (PID: 3360)
      • schtasks.exe (PID: 3124)
      • mmc.exe (PID: 2472)
    • Uses BITADMIN.EXE for downloading application

      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 3852)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2264)
      • wscript.EXE (PID: 3984)
      • powershell.exe (PID: 3656)
      • notepad++.exe (PID: 3624)
      • powershell.exe (PID: 3652)
    • PowerShell script executed

      • powershell.exe (PID: 2264)
      • powershell.exe (PID: 3652)
    • Executes PowerShell scripts

      • wscript.EXE (PID: 3984)
    • Executed via Task Scheduler

      • wscript.EXE (PID: 3984)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3656)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 2264)
      • WinRAR.exe (PID: 2952)
      • cmd.exe (PID: 3596)
      • mmc.exe (PID: 2992)
      • mmc.exe (PID: 2472)
      • notepad++.exe (PID: 3624)
      • notepad++.exe (PID: 2768)
      • powershell.exe (PID: 3652)
      • notepad++.exe (PID: 3884)
      • notepad++.exe (PID: 2428)
      • notepad++.exe (PID: 3260)
      • notepad++.exe (PID: 2008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: italiano.bat
ZipUncompressedSize: 2367
ZipCompressedSize: 1107
ZipCRC: 0xbba13d23
ZipModifyDate: 2019:08:21 15:19:14
ZipCompression: Deflated
ZipBitFlag: 0x0008
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
86
Monitored processes
30
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs cmd.exe no specs tzutil.exe no specs certutil.exe no specs regedit.exe no specs regedit.exe no specs regedit.exe powershell.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs mmc.exe no specs mmc.exe wscript.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs notepad++.exe gup.exe notepad++.exe notepad++.exe powershell.exe no specs notepad++.exe notepad++.exe notepad++.exe

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Archive 2.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2952"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\Archive 2.zip" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3596cmd /c ""C:\Users\admin\Desktop\italiano.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2388tzutil /s "W. Europe Standard Time"C:\Windows\system32\tzutil.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Time Zone Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2940certutil /decode "C:\Users\admin\AppData\Local\Temp\b64" "C:\Users\admin\AppData\Local\Temp\decoded" C:\Windows\system32\certutil.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3824regedit.exe /s "C:\Users\admin\AppData\Local\Temp\decoded"C:\Windows\regedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2312"C:\Windows\regedit.exe" /s "C:\Users\admin\AppData\Local\Temp\decoded"C:\Windows\regedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2988"C:\Windows\regedit.exe" /s "C:\Users\admin\AppData\Local\Temp\decoded"C:\Windows\regedit.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2264"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\yCCOKFWY.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
4294967295
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3124"C:\Windows\system32\schtasks.exe" /query /FO CSV /vC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 061
Read events
1 687
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
20
Unknown types
0

Dropped files

PID
Process
Filename
Type
2264powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WCCDBL1IUIVAHREJ05TG.temp
MD5:
SHA256:
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\19KT4STR0P1I6B7CENDR.temp
MD5:
SHA256:
3652powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R3URIG7EWH7L6UCY0YA2.temp
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\Desktop\yCCOKFWY.ps1text
MD5:F66555C1FC496B1A3104BCE6D471C739
SHA256:BC1044D0A7D3A06343B543E434A746346C10CC6BDECB2CD3C5E195A6D8FF258C
2940certutil.exeC:\Users\admin\AppData\Local\Temp\decodedtext
MD5:CC4D5700F092115E8867C7DD6372F0C3
SHA256:3CCF035606E304B96E0AA7B17E045A32C8AA8BD9B7CE664DBA4D9BD87784F018
2264powershell.exeC:\Users\admin\AppData\Roaming\ctfmon\main.initext
MD5:01B6AE37F63F262E5E62F8D1EE466F78
SHA256:D1A27B733F482EA827BA5766E0CC16CD21170D2C8526F805F326B4D00E34F607
2264powershell.exeC:\Users\admin\AppData\Roaming\ctfmon\BJAswQRo.ps1text
MD5:8A983AB804B937D6E58E0D7AA182763C
SHA256:E0102687745BF722ECFD2B891388EC8268EF8FD6A081EF0F602BDA0A7BB64AB6
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16ff44.TMPbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
2264powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
2264powershell.exeC:\Users\admin\AppData\Roaming\ctfmon\domain.initext
MD5:3A769A62A48DA805313B12E89280A814
SHA256:05C25C16C86EA41F9D0E4BE3D827D2548B28E142D9C5B22105B9350F6558A430
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
195.138.255.16:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
DE
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
195.138.255.16:80
isrg.trustid.ocsp.identrust.com
AS33891 Netzbetrieb GmbH
DE
suspicious
3004
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted

DNS requests

Domain
IP
Reputation
IQK.com
  • 69.46.28.45
unknown
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
isrg.trustid.ocsp.identrust.com
  • 195.138.255.16
  • 195.138.255.24
whitelisted

Threats

No threats detected
Process
Message
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093