analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Invoice.rar

Full analysis: https://app.any.run/tasks/dc6c27ee-90cc-4cb8-8073-750b8aa2d9d6
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: September 30, 2020, 11:11:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
asyncrat
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

F734FE56B6728BB5F6BEF5FBA292056A

SHA1:

19BB9223270EFCC6A85CD352EBBC1CFFE22B82D8

SHA256:

9F5D67AAA69A9E14D95B3E89EDFF844C8B2FF07E2E1854B6114BBFD5892CB85A

SSDEEP:

3072:YTdQaFYJG2kkGeCzNQ1KL/4QcP21Hdhkg:YxQaOJfCuYmw9eg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Payment Invoice.exe (PID: 1012)
      • Payment Invoice.exe (PID: 1552)
    • Changes settings of System certificates

      • Payment Invoice.exe (PID: 1552)
      • Payment Invoice.exe (PID: 1012)
    • Connects to CnC server

      • Payment Invoice.exe (PID: 1552)
    • ASYNCRAT was detected

      • Payment Invoice.exe (PID: 1552)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • Payment Invoice.exe (PID: 1012)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2136)
    • Application launched itself

      • Payment Invoice.exe (PID: 1012)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winrar.exe payment invoice.exe timeout.exe no specs #ASYNCRAT payment invoice.exe

Process information

PID
CMD
Path
Indicators
Parent process
2136"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Payment Invoice.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1012"C:\Users\admin\AppData\Local\Temp\Rar$EXa2136.16941\Payment Invoice.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2136.16941\Payment Invoice.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3136timeout 4C:\Windows\system32\timeout.exePayment Invoice.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1552"C:\Users\admin\AppData\Local\Temp\Rar$EXa2136.16941\Payment Invoice.exe"C:\Users\admin\AppData\Local\Temp\Rar$EXa2136.16941\Payment Invoice.exe
Payment Invoice.exe
User:
admin
Integrity Level:
MEDIUM
Total events
532
Read events
482
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\CabF71E.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\TarF71F.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\CabF730.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\TarF731.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\CabF7ED.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\TarF7EE.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\CabF85C.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\TarF85D.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\CabF8AD.tmp
MD5:
SHA256:
1552Payment Invoice.exeC:\Users\admin\AppData\Local\Temp\TarF8AE.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1552
Payment Invoice.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
1552
Payment Invoice.exe
GET
304
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1012
Payment Invoice.exe
192.81.135.159:443
paste.merkoba.com
Linode, LLC
US
unknown
1552
Payment Invoice.exe
45.35.158.173:6606
genjustu.hopto.org
Psychz Networks
US
malicious
1552
Payment Invoice.exe
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
paste.merkoba.com
  • 192.81.135.159
unknown
genjustu.hopto.org
  • 45.35.158.173
malicious
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
1552
Payment Invoice.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1552
Payment Invoice.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (AsyncRAT CnC)
1552
Payment Invoice.exe
A Network Trojan was detected
MALWARE [PTsecurity] AsyncRAT
1 ETPRO signatures available at the full report
Process
Message
Payment Invoice.exe
DONT_MUTATE