analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://img.mailinblue.com/1571019/attachments/334444.zip

Full analysis: https://app.any.run/tasks/1cec1de7-2bcf-4e7b-9d2b-00f4bab17449
Verdict: Malicious activity
Analysis date: July 11, 2019, 19:58:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

8168C474E02730CC753B27D62E18B3DD

SHA1:

1B4C2C776EF34496DDD5BC3947852FCDE72C6277

SHA256:

51900B3EF5AED2498055444C4354A3AB193A129B394F0A0CC80154C53B07D4A0

SSDEEP:

3:N1KX/L5NHVJSU2EH/RLMVn:CvLLHeOR4Vn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ouwrj.exe (PID: 3564)
      • JFHRсав.exe (PID: 2696)
      • JFHRсав.exe (PID: 3936)
    • Known privilege escalation attack

      • DllHost.exe (PID: 908)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3152)
      • cmd.exe (PID: 2832)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 3936)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 1884)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 2780)
      • cmd.exe (PID: 3220)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 3160)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3312)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 2728)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3312)
      • ouwrj.exe (PID: 3564)
    • Creates files in the program directory

      • ouwrj.exe (PID: 3564)
    • Executed via COM

      • DllHost.exe (PID: 908)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 3936)
    • Creates files in the user directory

      • powershell.exe (PID: 3948)
      • powershell.exe (PID: 1908)
      • powershell.exe (PID: 3464)
      • powershell.exe (PID: 2460)
      • powershell.exe (PID: 3308)
      • powershell.exe (PID: 3248)
      • powershell.exe (PID: 2248)
      • powershell.exe (PID: 2592)
      • powershell.exe (PID: 2568)
      • powershell.exe (PID: 3004)
  • INFO

    • Reads settings of System Certificates

      • iexplore.exe (PID: 3040)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3040)
      • iexplore.exe (PID: 3288)
    • Creates files in the user directory

      • iexplore.exe (PID: 3288)
    • Changes internet zones settings

      • iexplore.exe (PID: 3040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
32
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winrar.exe no specs wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3288"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3040 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2728"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PPRZQ387\334444[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3312"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2728.12684\334444.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3564C:\Users\admin\AppData\Local\Temp\ouwrj.exeC:\Users\admin\AppData\Local\Temp\ouwrj.exe
WScript.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
2696"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeouwrj.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Version:
1, 0, 0, 1
908C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3936"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeDllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Version:
1, 0, 0, 1
2832"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3152"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 150
Read events
2 507
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
20
Text files
12
Unknown types
5

Dropped files

PID
Process
Filename
Type
3040iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3040iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3040iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6F477DE6032C66E4.TMP
MD5:
SHA256:
3040iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7B3DE8076B09C0E9.TMP
MD5:
SHA256:
3040iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3B01B83B-A416-11E9-B506-5254004A04AF}.dat
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PPRZQ387\334444[1].zipcompressed
MD5:4D707C457095255D1B5880123AD2968F
SHA256:D26E0D3F77BA6825290CB80A95D5C7FE61C4FB4366C0B287ABCDCD9A06DE6CCF
3288iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\D042HLFW\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3288iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@mailinblue[1].txttext
MD5:BD714378E13CAE38555A41D9E904E01E
SHA256:0C15C5027018A8CDF978261C2D837386DC3548B5EBE0EE40E7EAF70568AE66C2
3288iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\UUCR95I5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3288iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3312
WScript.exe
GET
200
67.23.226.159:80
http://alemanautos.cl/audipromo.php
US
executable
401 Kb
malicious
3288
iexplore.exe
GET
200
104.27.144.180:80
http://img.mailinblue.com/1571019/attachments/334444.zip
US
compressed
3.41 Kb
malicious
3040
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3288
iexplore.exe
104.27.144.180:80
img.mailinblue.com
Cloudflare Inc
US
shared
3312
WScript.exe
67.23.226.159:80
alemanautos.cl
HostDime.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
img.mailinblue.com
  • 104.27.144.180
  • 104.27.145.180
malicious
alemanautos.cl
  • 67.23.226.159
malicious

Threats

PID
Process
Class
Message
3312
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3312
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
3312
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
No debug info