analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FAKTURA _22-118.rar

Full analysis: https://app.any.run/tasks/75e01241-05a7-4c9b-8c54-86c7082051b7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2020, 14:15:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
brusha
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

D96810D1E60484D343FB7719B8DCC576

SHA1:

EAAF834CC7D4FD863CF0318BFD80AC4E0210D287

SHA256:

761BC9FB8E5D5DFF5679D871C85DECA424F523EFBF517FD5B549F0EB2A55B24C

SSDEEP:

12:oEOrn6MU5LeLWIgWKcNvAUJxVR93cZTPYJTX/zXL5LKPdDmr5WXd2I+cVYWK:ZOriC7TXVAQHR93cZDw7KmrYNVjK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 2352)
    • Executes scripts

      • WinRAR.exe (PID: 2160)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2160"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\FAKTURA _22-118.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2352"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2160.4432\FAKTURA _22-118.vbs" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
483
Read events
451
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2160WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2160.4432\FAKTURA _22-118.vbstext
MD5:FD6D92FC55FA340A4C6E880F0A6376C0
SHA256:2E2326EA8F650BB258571E300478A2DBFA50918B03C5EDD5361B23C2F181F796
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.wikipedia.000212.nl
unknown
searchidriverip.space
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN BrushaLoader CnC DNS Lookup
No debug info