analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PROCESO EN SU CONTRA.rar

Full analysis: https://app.any.run/tasks/b5c5ce46-08fd-487f-afb4-76c0ccd8a43b
Verdict: Malicious activity
Analysis date: August 13, 2019, 21:24:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

5D110CF83DEAA877D848C492437E8979

SHA1:

A16460EDC8049187E8CB090B80AFD1AE6C08C979

SHA256:

984265C20F6E27346E2B1991E0577802D17B9884D569DB0C1D4F02D222437BD1

SSDEEP:

96:KjK4iU+aGg/31nPdRr6M4DXXnJQhByzHu9AoRjTZnE1mD190vu+2vNJjh:KjKfU+E311Rr6MQXXnJeIbotJl+yjh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2212)
      • WScript.exe (PID: 960)
      • wscript.exe (PID: 3336)
    • Writes to a start menu file

      • WScript.exe (PID: 2212)
      • wscript.exe (PID: 3336)
      • WScript.exe (PID: 960)
  • SUSPICIOUS

    • Application launched itself

      • WScript.exe (PID: 2212)
    • Creates files in the user directory

      • WScript.exe (PID: 2212)
    • Executes scripts

      • WScript.exe (PID: 2212)
      • WinRAR.exe (PID: 2392)
      • WScript.exe (PID: 960)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe wscript.exe wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2392"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\PROCESO EN SU CONTRA.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2212"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2392.2352\PROCESO EN SU CONTRA.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3336"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\PROCESO EN SU CONTRA.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
960"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2392.4402\PROCESO EN SU CONTRA.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3764"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\PROCESO EN SU CONTRA.vbs"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
858
Read events
785
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2392WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2392.2352\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
960WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
2212WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
2212WScript.exeC:\Users\admin\AppData\Local\Temp\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
3336wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
2392WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2392.4402\PROCESO EN SU CONTRA.vbsbinary
MD5:7B00AAE737261D5BDCCDEB4C5771F1BE
SHA256:DDD4E1B460549A50263FD2595840120F541216128E3E097173DDA38D8FA280B0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
181.58.153.208:5473
papeleradereciclaje.duckdns.org
Telmex Colombia S.A.
CO
unknown
3336
wscript.exe
181.58.153.208:5473
papeleradereciclaje.duckdns.org
Telmex Colombia S.A.
CO
unknown

DNS requests

Domain
IP
Reputation
papeleradereciclaje.duckdns.org
  • 181.58.153.208
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info