analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Sales_note_PO53.zip

Full analysis: https://app.any.run/tasks/a51c54a6-2808-4f6a-b9a1-712627c01472
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: July 13, 2020, 01:29:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
stealer
masslogger
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

FBE5E754C26AD7510D30603D8866F1CB

SHA1:

8D22582FAA4361E180A7CCD240F7F176AB00DF11

SHA256:

843448CE9EA61DF0BE53C856964EAFE2A57E9EE30E0BA23655C5FF0E2CFFBF99

SSDEEP:

12288:IFu6wK7px9YxO+wN1Xq3aCIi0vuzJ/dKKPjH6zFPza0F73gNK4aKhnQ3JIoXPJ0g:IRw09Y5anvuzJBH6zF5QNtaAQZISGbs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Sales note PO53.exe (PID: 2220)
      • Sales note PO53.exe (PID: 2736)
      • Sales note PO53.exe (PID: 2656)
      • Sales note PO53.exe (PID: 3212)
      • Sales note PO53.exe (PID: 1000)
      • Sales note PO53.exe (PID: 1500)
      • Sales note PO53.exe (PID: 588)
      • Sales note PO53.exe (PID: 4084)
      • Sales note PO53.exe (PID: 964)
      • Sales note PO53.exe (PID: 2812)
    • Stealing of credential data

      • Sales note PO53.exe (PID: 588)
      • Sales note PO53.exe (PID: 1500)
    • Actions looks like stealing of personal data

      • Sales note PO53.exe (PID: 588)
      • Sales note PO53.exe (PID: 1500)
  • SUSPICIOUS

    • Application launched itself

      • Sales note PO53.exe (PID: 4084)
      • Sales note PO53.exe (PID: 3212)
      • Sales note PO53.exe (PID: 1000)
    • Checks supported languages

      • Sales note PO53.exe (PID: 588)
      • Sales note PO53.exe (PID: 1500)
    • Checks for external IP

      • Sales note PO53.exe (PID: 588)
      • Sales note PO53.exe (PID: 1500)
    • Reads Environment values

      • Sales note PO53.exe (PID: 1500)
      • Sales note PO53.exe (PID: 588)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2208)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Sales note PO53.exe
ZipUncompressedSize: 882176
ZipCompressedSize: 780109
ZipCRC: 0xe3083ef9
ZipModifyDate: 2020:07:09 02:41:07
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
11
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start winrar.exe sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe no specs sales note po53.exe sales note po53.exe

Process information

PID
CMD
Path
Indicators
Parent process
2208"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Sales_note_PO53.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
4084"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeWinRAR.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
0
Version:
164.0.4.0
3212"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10771\Sales note PO53.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10771\Sales note PO53.exeWinRAR.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
0
Version:
164.0.4.0
1000"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.13410\Sales note PO53.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.13410\Sales note PO53.exeWinRAR.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
0
Version:
164.0.4.0
964"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeSales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
4294967295
Version:
164.0.4.0
2220"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeSales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
4294967295
Version:
164.0.4.0
2656"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeSales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
4294967295
Version:
164.0.4.0
2736"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeSales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
4294967295
Version:
164.0.4.0
2812"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeSales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Exit code:
4294967295
Version:
164.0.4.0
588"{path}"C:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10771\Sales note PO53.exe
Sales note PO53.exe
User:
admin
Company:
KÖLNCUBUS
Integrity Level:
MEDIUM
Description:
RENTENVERSICHERUNG
Version:
164.0.4.0
Total events
560
Read events
510
Write events
50
Delete events
0

Modification events

(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2208) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2208) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@C:\Windows\system32\NetworkExplorer.dll,-1
Value:
Network
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Sales_note_PO53.zip
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2208) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
2
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
588Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\DotNetZip-tnwmebsv.tmp
MD5:
SHA256:
1500Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\DotNetZip-pblq1esj.tmp
MD5:
SHA256:
588Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\admin_United States_D04F4D4D0D_07-13-2020 2.30.33.zipcompressed
MD5:B70C0DD4E63489121B7CDFB6F7C54BBC
SHA256:2B986BA33528503C7A521602B59B0EBBAF6516F08E34C35EE8D8F23E77CDD7B2
2208WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2208.13410\Sales note PO53.exeexecutable
MD5:3E414D89B9F98F4CC6C5988634791C0A
SHA256:1C2F10AAF4E8B9A9E90316E8B470616BAC893609CD85374CB11BB4A1A3971E5B
588Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\Log.txttext
MD5:D264A0DD9521502344740BAC9D1E9B14
SHA256:7A0DAB5060A6AFC249B2D2F1FFF9CCE23D4AC1007F685ADE7DDCF2F091A1C129
1500Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\admin_United States_D04F4D4D0D_07-13-2020 2.30.59.zipcompressed
MD5:707EEBB9C3585AAAF553438E799C3FE9
SHA256:CA9DBB75118D0C45C2A61DD6B16DB9E36EAEEDCCBDA7CDE7943B440B93A46613
1500Sales note PO53.exeC:\Users\admin\AppData\Local\D04F4D4D0D\Log.txttext
MD5:A1F44954C0595B4E3722F3D9ADF889D0
SHA256:16B4637A1BA3D7D281CFC2283BED0701046DB6CDB0DF16F02603C87DB67FE55C
2208WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10143\Sales note PO53.exeexecutable
MD5:3E414D89B9F98F4CC6C5988634791C0A
SHA256:1C2F10AAF4E8B9A9E90316E8B470616BAC893609CD85374CB11BB4A1A3971E5B
2208WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2208.10771\Sales note PO53.exeexecutable
MD5:3E414D89B9F98F4CC6C5988634791C0A
SHA256:1C2F10AAF4E8B9A9E90316E8B470616BAC893609CD85374CB11BB4A1A3971E5B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
588
Sales note PO53.exe
GET
200
54.235.136.99:80
http://api.ipify.org/
US
text
14 b
shared
1500
Sales note PO53.exe
GET
200
54.235.136.99:80
http://api.ipify.org/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1500
Sales note PO53.exe
77.88.21.158:587
smtp.yandex.ru
YANDEX LLC
RU
whitelisted
588
Sales note PO53.exe
54.235.136.99:80
api.ipify.org
Amazon.com, Inc.
US
suspicious
1500
Sales note PO53.exe
54.235.136.99:80
api.ipify.org
Amazon.com, Inc.
US
suspicious
588
Sales note PO53.exe
77.88.21.158:587
smtp.yandex.ru
YANDEX LLC
RU
whitelisted

DNS requests

Domain
IP
Reputation
api.ipify.org
  • 54.235.136.99
  • 174.129.255.253
  • 23.21.213.140
  • 174.129.214.20
  • 107.22.251.25
  • 107.22.188.116
  • 54.221.234.156
  • 184.73.165.106
shared
smtp.yandex.ru
  • 77.88.21.158
shared

Threats

PID
Process
Class
Message
588
Sales note PO53.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
1500
Sales note PO53.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
No debug info