analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Request for Quotation (RFQ#196).zip

Full analysis: https://app.any.run/tasks/a64233cf-61a8-49de-a5bb-732c64b2fea0
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 08:32:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

D69DC6569B385C0467185D002E252D89

SHA1:

25938A66CCE0078C76A15F351CBD19C8FCC2B081

SHA256:

80239619C4CA44380C6269873A5B6B695585CCFCF278E0F2C72698658A3A6FD8

SSDEEP:

49152:pZL1zufKjTpcSPBeJJTXAlSr1/2ueI1HEafmKIDBsuN3FcTuYx/uEjF5RX:/RzvjTCVAlet2XmHxfmKIPNYx/RX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 240)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Application was dropped or rewritten from another process

    • Writes file to Word startup folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Steals credentials from Web Browsers

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Actions looks like stealing of personal data

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Modifies files in Chrome extension folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • WannaCry Ransomware was detected

      • cmd.exe (PID: 2884)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Changes settings of System certificates

    • Deletes shadow copies

      • cmd.exe (PID: 3448)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 240)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
      • taskdl.exe (PID: 3060)
      • cmd.exe (PID: 3164)
      • cscript.exe (PID: 2128)
      • @[email protected] (PID: 4056)
      • cmd.exe (PID: 2884)
      • taskdl.exe (PID: 1872)
      • @[email protected] (PID: 2972)
      • cmd.exe (PID: 3448)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 240)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Reads the computer name

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 240)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Uses ATTRIB.EXE to modify file attributes

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Uses ICACLS.EXE to modify access control list

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Creates files like Ransomware instruction

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Executes scripts

      • cmd.exe (PID: 3164)
    • Starts CMD.EXE for commands execution

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
      • @[email protected] (PID: 2972)
    • Creates files in the program directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Executed as Windows Service

      • vssvc.exe (PID: 1576)
    • Adds / modifies Windows certificates

    • Creates files in the user directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Dropped object may contain TOR URL's

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Reads the computer name

      • icacls.exe (PID: 2692)
      • vssadmin.exe (PID: 3712)
      • vssvc.exe (PID: 1576)
    • Checks supported languages

      • attrib.exe (PID: 2608)
      • icacls.exe (PID: 2692)
      • vssadmin.exe (PID: 3712)
      • vssvc.exe (PID: 1576)
    • Dropped object may contain Bitcoin addresses

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 2296)
    • Checks Windows Trust Settings

    • Reads settings of System Certificates

Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Proforma Invoice and Bank swift-REG.PI-0086547654.exe
ZipUncompressedSize: 3514368
ZipCompressedSize: 3481287
ZipCRC: 0x4022fcaa
ZipModifyDate: 2021:01:28 09:25:18
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
15
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start winrar.exe #WANNACRY proforma invoice and bank swift-reg.pi-0086547654.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
240"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Request for Quotation (RFQ#196).zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
2296"C:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\Proforma Invoice and Bank swift-REG.PI-0086547654.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2608attrib +h .C:\Windows\system32\attrib.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2692icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3060taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3164C:\Windows\system32\cmd.exe /c 81051656318805.batC:\Windows\system32\cmd.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2128cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1872taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4056@[email protected] coC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\@[email protected]
Proforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2884cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
Proforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
8 024
Read events
7 942
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
1 014
Text files
48
Unknown types
13

Dropped files

PID
Process
Filename
Type
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_chinese (simplified).wnrytext
MD5:0252D45CA21C8E43C9742285C48E91AD
SHA256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
240WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\Proforma Invoice and Bank swift-REG.PI-0086547654.exeexecutable
MD5:84C82835A5D21BBCF75A61706D8AB549
SHA256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
2296Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb240.45283\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4056
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c666b37138c793a6
ZA
compressed
60.0 Kb
whitelisted
4056
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
4056
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?043f382b6de47566
ZA
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4056
41.63.96.0:80
ctldl.windowsupdate.com
Limelight Networks, Inc.
ZA
suspicious
4056
38.229.72.19:443
dist.torproject.org
Team Cymru Inc.
US
suspicious
4056
23.45.105.185:80
x1.c.lencr.org
Akamai International B.V.
NL
unknown

DNS requests

Domain
IP
Reputation
dist.torproject.org
  • 38.229.72.19
  • 116.202.120.166
  • 116.202.120.165
  • 38.229.82.25
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.0
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted

Threats

No threats detected
No debug info