analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Ordre%20de%20virement%2001%20Juin%202019.zip

Full analysis: https://app.any.run/tasks/bf3570c8-5020-438c-85bb-95853666da82
Verdict: Malicious activity
Analysis date: June 11, 2019, 22:13:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

BA8ADDDEF02052D175BD14B234FCB04A

SHA1:

1C211B9130D20ED1A0AC8F682DE8EC880D40410F

SHA256:

885F48517CF7D37633E38C3488965ECAF0EEC99F16F5C991EC3DD7D9D9E79DA9

SSDEEP:

192:WM8C55u+pR0dDcS8oa4vdCUD6m5Gb//qRKr6fkeqTGLP08bwn1WvR6IcIGm7HO74:WS5u+pkcVpi1zGDqk6fkeqqD08E19mTv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2764)
      • WScript.exe (PID: 2488)
      • wscript.exe (PID: 2808)
    • Writes to a start menu file

      • WScript.exe (PID: 2488)
      • WScript.exe (PID: 2764)
      • wscript.exe (PID: 2808)
  • SUSPICIOUS

    • Application launched itself

      • WScript.exe (PID: 2488)
      • WScript.exe (PID: 2764)
    • Executes scripts

      • WScript.exe (PID: 2764)
      • WinRAR.exe (PID: 3032)
      • WScript.exe (PID: 2488)
    • Creates files in the user directory

      • wscript.exe (PID: 2808)
      • WScript.exe (PID: 2764)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Ordre de virement 01 Juin 2019.vbs
ZipUncompressedSize: 428630
ZipCompressedSize: 10770
ZipCRC: 0x25478593
ZipModifyDate: 2019:06:03 03:19:22
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe wscript.exe wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\ac59ff74-da34-41d0-b26d-ee5fff892fc8.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2764"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3032.22642\Ordre de virement 01 Juin 2019.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2808"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\Ordre de virement 01 Juin 2019.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2488"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3032.23479\Ordre de virement 01 Juin 2019.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2908"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\Ordre de virement 01 Juin 2019.vbs"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
849
Read events
788
Write events
61
Delete events
0

Modification events

(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3032) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\ac59ff74-da34-41d0-b26d-ee5fff892fc8.zip
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3032) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(3032) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
2764WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
2488WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
3032WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3032.23479\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
3032WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3032.22642\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
2764WScript.exeC:\Users\admin\AppData\Local\Temp\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
2808wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ordre de virement 01 Juin 2019.vbstext
MD5:652B8C2724F68746FCD5A8E8AD39BABB
SHA256:05CAA5D90D8F84E38E1FE8C956F4AFC129DD22F225E0859CC8A41C692A1C10CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2808
wscript.exe
193.161.193.99:47195
blackid-47195.portmap.io
OOO Bitree Networks
RU
malicious

DNS requests

Domain
IP
Reputation
blackid-47195.portmap.io
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
2808
wscript.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 281
No debug info