analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Request for Quotation (RFQ_196).zip

Full analysis: https://app.any.run/tasks/1d76e2a5-d39a-4814-b1aa-b8b3352f92ed
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 24, 2022, 21:07:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

7377AC541E226C1E99226EC323557CB7

SHA1:

DA985203CAA41A33A0A71C6998EE2F83184540B1

SHA256:

EF7D6CE93E4BD436D9891E07A21B6CD71C01EA4F7463FB001D6CE31CB59D4892

SSDEEP:

98304:SZb878JG9IRIuP7smEqzFLh8oz7kC9ZDIX0D/AgEuB:SZb878J7R170wFLhTz7kLUogEI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

    • Drops executable file immediately after starts

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Writes file to Word startup folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Modifies files in Chrome extension folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • WannaCry Ransomware was detected

      • cmd.exe (PID: 3380)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Steals credentials from Web Browsers

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Actions looks like stealing of personal data

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 1660)
    • Deletes shadow copies

      • cmd.exe (PID: 964)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 964)
    • Application was injected by another process

      • svchost.exe (PID: 924)
      • SearchIndexer.exe (PID: 2796)
      • wmiprvse.exe (PID: 1600)
      • svchost.exe (PID: 548)
      • svchost.exe (PID: 4048)
    • Runs injected code in another process

      • wbadmin.exe (PID: 1404)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 1164)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3232)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3820)
      • WinRAR.exe (PID: 3652)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • cscript.exe (PID: 2460)
      • taskhsvc.exe (PID: 1660)
      • @[email protected] (PID: 3392)
      • wmiprvse.exe (PID: 1600)
      • WMIC.exe (PID: 2568)
    • Checks supported languages

      • WinRAR.exe (PID: 3820)
      • WinRAR.exe (PID: 3652)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • taskdl.exe (PID: 1708)
      • cmd.exe (PID: 3032)
      • cscript.exe (PID: 2460)
      • taskdl.exe (PID: 3560)
      • cmd.exe (PID: 3380)
      • @[email protected] (PID: 3392)
      • @[email protected] (PID: 1472)
      • taskhsvc.exe (PID: 1660)
      • cmd.exe (PID: 964)
      • WMIC.exe (PID: 2568)
      • wmiprvse.exe (PID: 1600)
      • @[email protected] (PID: 4036)
      • taskdl.exe (PID: 4056)
      • cmd.exe (PID: 1864)
      • taskdl.exe (PID: 1708)
      • taskdl.exe (PID: 580)
      • @[email protected] (PID: 1552)
      • @[email protected] (PID: 1596)
      • @[email protected] (PID: 2552)
      • taskdl.exe (PID: 3328)
      • @[email protected] (PID: 2160)
      • taskdl.exe (PID: 3832)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3652)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • @[email protected] (PID: 1472)
    • Application launched itself

      • WinRAR.exe (PID: 3820)
    • Uses ATTRIB.EXE to modify file attributes

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Drops a file with too old compile date

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • @[email protected] (PID: 1472)
    • Uses ICACLS.EXE to modify access control list

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 2796)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Starts CMD.EXE for commands execution

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • @[email protected] (PID: 3392)
    • Creates files like Ransomware instruction

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Creates files in the user directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
      • taskhsvc.exe (PID: 1660)
    • Executes scripts

      • cmd.exe (PID: 3032)
    • Drops a file that was compiled in debug mode

    • Executed as Windows Service

      • vssvc.exe (PID: 3788)
      • wbengine.exe (PID: 1164)
      • vds.exe (PID: 1296)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 1404)
    • Executed via COM

      • vdsldr.exe (PID: 3216)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1864)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Dropped object may contain TOR URL's

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Checks supported languages

      • icacls.exe (PID: 2792)
      • attrib.exe (PID: 3688)
      • svchost.exe (PID: 4048)
      • vssvc.exe (PID: 3788)
      • vssadmin.exe (PID: 2328)
      • bcdedit.exe (PID: 3672)
      • bcdedit.exe (PID: 3556)
      • wbadmin.exe (PID: 1404)
      • wbengine.exe (PID: 1164)
      • vdsldr.exe (PID: 3216)
      • vds.exe (PID: 1296)
      • reg.exe (PID: 3232)
    • Reads the computer name

      • icacls.exe (PID: 2792)
      • vssvc.exe (PID: 3788)
      • svchost.exe (PID: 4048)
      • vssadmin.exe (PID: 2328)
      • wbengine.exe (PID: 1164)
      • wbadmin.exe (PID: 1404)
      • vdsldr.exe (PID: 3216)
      • vds.exe (PID: 1296)
    • Dropped object may contain Bitcoin addresses

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1148)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 2460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: None
ZipModifyDate: 2022:01:24 18:47:17
ZipCRC: 0x5bf054b9
ZipCompressedSize: 3481571
ZipUncompressedSize: 3481571
ZipFileName: Request for Quotation (RFQ_196).zip
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
40
Malicious processes
6
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject inject inject inject inject winrar.exe no specs winrar.exe #WANNACRY proforma invoice and bank swift-reg.pi-0086547654.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs svchost.exe svchost.exe searchindexer.exe svchost.exe wmiprvse.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
3820"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Request for Quotation (RFQ_196).zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3652"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb3820.14091\Request for Quotation (RFQ_196).zip"C:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
1148"C:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\Proforma Invoice and Bank swift-REG.PI-0086547654.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3688attrib +h .C:\Windows\system32\attrib.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2792icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1708taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032C:\Windows\system32\cmd.exe /c 183701643058516.batC:\Windows\system32\cmd.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2460cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3560taskdl.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1472@[email protected] coC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\@[email protected]
Proforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
14 093
Read events
14 028
Write events
65
Delete events
0

Modification events

(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3820) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Request for Quotation (RFQ_196).zip
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3820) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
20
Suspicious files
1 050
Text files
490
Unknown types
25

Dropped files

PID
Process
Filename
Type
3652WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.14910\Proforma Invoice and Bank swift-REG.PI-0086547654.exeexecutable
MD5:D675C85C0FD1C2209BE90AC174227E8C
SHA256:CB28EE1914A1B90F0D0CF5473039FCA1272B2F0B9F3F26F675098B5A51D90DBB
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
3820WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3820.14091\Request for Quotation (RFQ_196).zipcompressed
MD5:D69DC6569B385C0467185D002E252D89
SHA256:80239619C4CA44380C6269873A5B6B695585CCFCF278E0F2C72698658A3A6FD8
3652WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\Proforma Invoice and Bank swift-REG.PI-0086547654.exeexecutable
MD5:84C82835A5D21BBCF75A61706D8AB549
SHA256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
1148Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb3652.16419\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1660
taskhsvc.exe
199.254.238.52:443
Riseup Networks
US
malicious
1660
taskhsvc.exe
193.23.244.244:443
Chaos Computer Club e.V.
DE
malicious
1660
taskhsvc.exe
185.13.39.197:443
Techcrea Solutions SARL
FR
suspicious
1660
taskhsvc.exe
91.229.20.27:9001
Techcrea Solutions SARL
FR
suspicious
1660
taskhsvc.exe
171.25.193.9:80
Foreningen for digitala fri- och rattigheter
SE
malicious
51.254.101.242:9001
OVH SAS
FR
suspicious
1660
taskhsvc.exe
178.62.197.82:443
Digital Ocean, Inc.
NL
suspicious
1660
taskhsvc.exe
167.114.66.61:443
OVH SAS
CA
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1660
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 375
1660
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 295
No debug info