analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

CUENTA%20DE%20COBRO.tbz

Full analysis: https://app.any.run/tasks/29f2af65-b01e-42d3-a61d-5f0e6dd4a6db
Verdict: Malicious activity
Analysis date: June 19, 2019, 12:13:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

C6BBE5083F6C1A4CBA9A12EA75AF07C5

SHA1:

9BF72BD9A78B5737E8BD88B00D05CBD76A0019DA

SHA256:

EF9E23977E1CFD1517A4D9B3954DBB5C5F6BCE50BF9C4B9693C30FEB144F7733

SSDEEP:

192:TBe9O/tOayGHVtVPdUEUzoC0dZc8W7iTHMGr+neovGsbqcdfx:TBe9O/Aa5HVtVPjUzoC0TUiTHMGrCesD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3204)
      • wscript.exe (PID: 3212)
      • WScript.exe (PID: 2268)
    • Writes to a start menu file

      • WScript.exe (PID: 3204)
      • wscript.exe (PID: 3212)
      • WScript.exe (PID: 2268)
  • SUSPICIOUS

    • Application launched itself

      • WScript.exe (PID: 3204)
      • WScript.exe (PID: 2268)
    • Creates files in the user directory

      • WScript.exe (PID: 3204)
    • Executes scripts

      • WScript.exe (PID: 3204)
      • WinRAR.exe (PID: 2860)
      • WScript.exe (PID: 2268)
    • Reads Internet Cache Settings

      • wscript.exe (PID: 3212)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 7595
UncompressedSize: 32300
OperatingSystem: Win32
ModifyDate: 2019:06:18 10:13:15
PackingMethod: Normal
ArchivedFileName: CUENTA DE COBRO.vbs
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe wscript.exe wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\731b17db-8784-4d9a-a768-22f7ad6f4da3.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3204"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2860.41676\CUENTA DE COBRO.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3212"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\CUENTA DE COBRO.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2268"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2860.46798\CUENTA DE COBRO.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2640"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\CUENTA DE COBRO.vbs"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
852
Read events
787
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
3204WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
3204WScript.exeC:\Users\admin\AppData\Roaming\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
3212wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
2268WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2860.41676\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2860.46798\CUENTA DE COBRO.vbstext
MD5:90013FD796C556E86994F518E4902A1B
SHA256:92D8E50639E7E43F6A2B97A8735F8715C45A6B563C86B2C84AAC7C1B4A2ABD97
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3212
wscript.exe
186.82.243.168:1992
bvs2019.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
bvs2019.duckdns.org
  • 186.82.243.168
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info