analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Darlehensvertrag_1955_15052020.zip

Full analysis: https://app.any.run/tasks/e8e7a7d4-55df-4d99-9b9a-67d140360838
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 18, 2020, 17:28:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

8A1D016D582D78D71006D2FE36B226CE

SHA1:

7424EB24C4D22AAED44BCF7D86F9BD38DAF712F9

SHA256:

2D0743858E7ADBF7BFA7AA66878C86C3467C844A3B4F403EE3F97D6F75ACFD20

SSDEEP:

3072:f9orbr1wmJ0H7SV3MWWHrLOhSiX1WKs8N7M/J4J9B2KK0eYt6+Z:fWZwmJ0H7SPWHHAwKs+7RGfv+Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • WScript.exe (PID: 3576)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 2700)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 2612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Darlehensvertrag_120609028917_15052020.vbs
ZipUncompressedSize: 37990510
ZipCompressedSize: 168466
ZipCRC: 0x4f03a920
ZipModifyDate: 2020:05:18 11:44:20
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2700"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Darlehensvertrag_1955_15052020.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3576"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2700.26049\Darlehensvertrag_120609028917_15052020.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2612"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Darlehensvertrag_120609028917_15052020.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
515
Read events
500
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2700WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2700.26049\Darlehensvertrag_120609028917_15052020.vbs
MD5:
SHA256:
2700WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2700.28445\Darlehensvertrag_120609028917_15052020.vbs
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3576
WScript.exe
GET
149.202.157.236:80
http://fifa.legavirtuale.com/campionati/_mmServerScripts/_notes/jsc/333333.png?uid=TQBpAGMAcgBvAHMAbwBmAHQAIABXAGkAbgBkAG8AdwBzACAANwAgAFAAcgBvAGYAZQBzAHMAaQBvAG4AYQBsACAA
FR
malicious
3576
WScript.exe
GET
404
46.250.210.61:80
http://same-way.com/new/sameway_web/wp-content/plugins/themeisle-companion/vendor/tubalmartin/cssmin/gui/third-party/bootstrap/css/jsc/333333.png?uid=TQBpAGMAcgBvAHMAbwBmAHQAIABXAGkAbgBkAG8AdwBzACAANwAgAFAAcgBvAGYAZQBzAHMAaQBvAG4AYQBsACAA
NO
html
48.2 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3576
WScript.exe
46.250.210.61:80
same-way.com
Jakob Hatteland Solutions AS
NO
malicious
3576
WScript.exe
149.202.157.236:80
fifa.legavirtuale.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
same-way.com
  • 46.250.210.61
malicious
fifa.legavirtuale.com
  • 149.202.157.236
malicious

Threats

PID
Process
Class
Message
3576
WScript.exe
A Network Trojan was detected
ET TROJAN Unk.VBSLoader Retrieving Payload
3576
WScript.exe
A Network Trojan was detected
ET TROJAN Possible Win32/Qbot/Quakbot Checkin via HTTP GET
No debug info