analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://onedrive.live.com/download.aspx?cid=DA091709BFDF76DD&authKey=%21ABTrEDUaCQSP2IY&resid=DA091709BFDF76DD!6284&ithint=%2Ezip

Full analysis: https://app.any.run/tasks/eb7d0c09-a7ed-4559-91c5-659f127341fe
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 11:14:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
Indicators:
MD5:

2BDF03E5F65D5DAB7773FDE16DD74308

SHA1:

C0CAA2D6420AD81F434A9CB094FFF44313053AFB

SHA256:

7DC2C9303B9B83DDE1CE236D749E922150556A6AA4475EBFF3BE8438A86CB8F3

SSDEEP:

3:N8Ck3CTwKKfeqUzdc3NcOuRghgFW1lVcUzdc38dREUIc:2CkST/Kfeq863NcOo+c863MWUN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses BITADMIN.EXE for downloading application

      • WScript.exe (PID: 1204)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 3176)
    • Creates files in the program directory

      • firefox.exe (PID: 344)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 344)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 3288)
    • Application launched itself

      • iexplore.exe (PID: 3336)
      • firefox.exe (PID: 344)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 3336)
    • Creates files in the user directory

      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 3336)
      • firefox.exe (PID: 344)
    • Changes internet zones settings

      • iexplore.exe (PID: 3336)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3336)
      • pingsender.exe (PID: 2432)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3336)
      • pingsender.exe (PID: 2432)
      • pingsender.exe (PID: 1428)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3336)
      • pingsender.exe (PID: 2432)
      • pingsender.exe (PID: 1428)
    • Manual execution by user

      • firefox.exe (PID: 344)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3288)
    • Reads CPU info

      • firefox.exe (PID: 344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
14
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs pingsender.exe pingsender.exe

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Internet Explorer\iexplore.exe" https://onedrive.live.com/download.aspx?cid=DA091709BFDF76DD&authKey=%21ABTrEDUaCQSP2IY&resid=DA091709BFDF76DD!6284&ithint=%2EzipC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2668"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3336 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3288"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3336 CREDAT:6403C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
344"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
3256"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="344.0.63747940\1931962614" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 344 "\\.\pipe\gecko-crash-server-pipe.344" 1164 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
65.0.2
3720"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="344.6.1227649348\545948323" -childID 1 -isForBrowser -prefsHandle 1540 -prefMapHandle 1536 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 344 "\\.\pipe\gecko-crash-server-pipe.344" 1584 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3772"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="344.13.746636020\486585974" -childID 2 -isForBrowser -prefsHandle 2612 -prefMapHandle 2616 -prefsLen 216 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 344 "\\.\pipe\gecko-crash-server-pipe.344" 2628 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3456"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="344.20.2085187685\262501594" -childID 3 -isForBrowser -prefsHandle 3516 -prefMapHandle 3508 -prefsLen 5882 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 344 "\\.\pipe\gecko-crash-server-pipe.344" 3568 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3176"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\Stock Purchase Agreement c86.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1204"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb3176.6910\Stock Purchase Agreement c86.doc.vbs" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
2 077
Read events
1 873
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
74
Text files
116
Unknown types
71

Dropped files

PID
Process
Filename
Type
3336iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3336iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:8F6D2AE23B35388F8FCBBFA6771A1DA4
SHA256:6F3ADCA7891A0ABFD62574AA28C939D8B0E58A89DDD1A8A2BB5D9F0B30ED07CD
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PZE6V0GT\tools[1]image
MD5:6F20BA58551E13CFD87EC059327EFFD0
SHA256:62A7038CC42C1482D70465192318F21FC1CE0F0C737CB8804137F38A1F9D680B
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L912HMP3\down[1]image
MD5:555E83CE7F5D280D7454AF334571FB25
SHA256:70F316A5492848BB8242D49539468830B353DDAA850964DB4E60A6D2D7DB4880
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PZE6V0GT\dnserror[1]html
MD5:68E03ED57EC741A4AFBBCD11FAB1BDBE
SHA256:1FF3334C3EB27033F8F37029FD72F648EDD4551FCE85FC1F5159FEAEA1439630
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L912HMP3\errorPageStrings[1]text
MD5:1A0563F7FB85A678771450B131ED66FD
SHA256:EB5678DE9D8F29CA6893D4E6CA79BD5AB4F312813820FE4997B009A2B1A1654C
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PZE6V0GT\noConnect[1]image
MD5:3CB8FACCD5DE434D415AB75C17E8FD86
SHA256:6976C426E3AC66D66303C114B22B2B41109A7DE648BA55FFC3E5A53BD0DB09E7
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BTHEOSY4\favcenter[1]image
MD5:25D76EE5FB5B890F2CC022D94A42FE19
SHA256:07D07A467E4988D3C377ACD6DC9E53ABCA6B64E8FBF70F6BE19D795A1619289B
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:5B62C13D97D3E9A8A72D46CA5136DCAB
SHA256:4F053C5055E702BB748E9931D4931CC3474C241F98C488FD3D9F49D2B0DDB238
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
70
DNS requests
102
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
216.120.237.103:80
http://pretty.rooftransformers.com/finagle.png?bg=sp41&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
3288
iexplore.exe
GET
302
52.142.114.176:80
http://g.live.com/9uxp9en-us/ep_bro1
IE
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3288
iexplore.exe
GET
301
172.217.22.46:80
http://google.com/
US
html
219 b
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3288
iexplore.exe
GET
301
2.18.233.62:80
http://www.microsoft.com/windows/downloads/ie/getitnow.mspx
unknown
html
189 b
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
344
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3288
iexplore.exe
172.217.22.46:80
www.youtube.com
Google Inc.
US
whitelisted
3336
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3336
iexplore.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
3288
iexplore.exe
172.217.23.132:80
www.google.com
Google Inc.
US
whitelisted
3288
iexplore.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
2668
iexplore.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
3288
iexplore.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
3288
iexplore.exe
2.19.37.83:443
p.sfx.ms
Akamai International B.V.
whitelisted
3288
iexplore.exe
2.16.186.25:443
spoprod-a.akamaihd.net
Akamai International B.V.
whitelisted
3288
iexplore.exe
52.142.114.176:80
g.live.com
Microsoft Corporation
IE
whitelisted

DNS requests

Domain
IP
Reputation
onedrive.live.com
  • 13.107.42.13
shared
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.google.com
  • 172.217.23.132
whitelisted
spoprod-a.akamaihd.net
  • 2.16.186.25
  • 2.16.186.40
whitelisted
p.sfx.ms
  • 2.19.37.83
whitelisted
g.live.com
  • 52.142.114.176
whitelisted
c.live.com
  • 52.142.114.2
whitelisted
www.microsoft.com
  • 2.18.233.62
whitelisted
windows.microsoft.com
  • 104.111.247.75
whitelisted
c.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
2 ETPRO signatures available at the full report
No debug info