analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://r20.rs6.net/tn.jsp?f=00149l14ksmaP3ToWE9foxYx_pue27dvWllLdJwxT8_3UHU_fs0RgjdUknWbaBznGJ0XcJ5lTjm03meKWsYcO5Elfzy7DemCJu8E1vIQLRhu1eKqx22lpQJjlmSEcVs6vH4wllbhL5EqajlobxvHj2IJdBR5Wg3qf7Y6R7sxXy8n5HiFfw3vahl46Xa1hBccsPSHnOYi2VbGhV4_inaOMCrnozqd4TJUflT&c=3AGVVr-YbeIhvx0KaYzNhuzLI0-drAmPZnFuZ88DmqwBh7roDwguIQ==&ch=VKLQG6gysOaeGOmzXCSoVKhv7Pm55xsaTbQ_d-Cqa4n2OU0hyuJSZA==

Full analysis: https://app.any.run/tasks/faf70eb5-c1aa-418f-ab1a-85e4babc6a4a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 16:59:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

637DC5C750B511DA64E3C12CFB66640C

SHA1:

E6411BA753BE75FD2275A07713EB6150CC05DE84

SHA256:

8E860D0CFCC4CA99B3953576AD47D88D06D32531D7532B3BDFF9F1C2C5680C93

SSDEEP:

6:CMXVBTmRZ5M+9S8XkqAfwIvBxO3mvFiVx0dd8LW/izBI6XFad3/tqAZh:ZFBqRZ++1uBxOWzdSC/iVI6XAdfZh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ouwrj.exe (PID: 2920)
      • JFHRсав.exe (PID: 3900)
      • JFHRсав.exe (PID: 2812)
      • LFHTсав.exe (PID: 3628)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2292)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 2812)
      • LFHTсав.exe (PID: 3628)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3792)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 2932)
      • cmd.exe (PID: 3940)
      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 3736)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 2144)
      • cmd.exe (PID: 3060)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 2560)
      • cmd.exe (PID: 2280)
      • cmd.exe (PID: 3700)
      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 3960)
      • cmd.exe (PID: 3576)
      • cmd.exe (PID: 3192)
      • cmd.exe (PID: 2660)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2568)
      • cmd.exe (PID: 4044)
      • cmd.exe (PID: 3960)
      • cmd.exe (PID: 588)
    • Loads the Task Scheduler COM API

      • JFHRсав.exe (PID: 2812)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 3068)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2292)
      • ouwrj.exe (PID: 2920)
      • JFHRсав.exe (PID: 2812)
    • Creates files in the program directory

      • ouwrj.exe (PID: 2920)
      • LFHTсав.exe (PID: 3628)
    • Executed via COM

      • DllHost.exe (PID: 3792)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 2812)
      • LFHTсав.exe (PID: 3628)
    • Creates files in the user directory

      • powershell.exe (PID: 3488)
      • powershell.exe (PID: 2132)
      • powershell.exe (PID: 3992)
      • powershell.exe (PID: 3152)
      • powershell.exe (PID: 2336)
      • powershell.exe (PID: 4016)
      • powershell.exe (PID: 4060)
      • powershell.exe (PID: 3028)
      • JFHRсав.exe (PID: 2812)
      • powershell.exe (PID: 3908)
      • powershell.exe (PID: 2620)
    • Executed via Task Scheduler

      • LFHTсав.exe (PID: 3628)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2928)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3236)
      • iexplore.exe (PID: 2928)
    • Application launched itself

      • iexplore.exe (PID: 2928)
    • Creates files in the user directory

      • iexplore.exe (PID: 3236)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
116
Monitored processes
57
Malicious processes
23
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winrar.exe no specs wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs lfhtсав.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3236"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2928 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3068"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\FGF61U2E\main3828[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2292"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3068.40227\7827_929_99.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2920C:\Users\admin\AppData\Local\Temp\ouwrj.exeC:\Users\admin\AppData\Local\Temp\ouwrj.exe
WScript.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3900"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeouwrj.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3792C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2812"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exe
DllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
4044"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2568"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 818
Read events
3 166
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
26
Text files
12
Unknown types
5

Dropped files

PID
Process
Filename
Type
2928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2928iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2928iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC9F03F6AF8B2CFB0.TMP
MD5:
SHA256:
2928iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8AD92045958C8346.TMP
MD5:
SHA256:
2928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{4443BB79-A3FD-11E9-A9B1-5254004A04AF}.dat
MD5:
SHA256:
3236iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:C04BB1EF82E918DA1A2FDDDA57BD928F
SHA256:D7F9D79886451370E0D913F17ECF5F228A6FD10543CF2FF775CDA8D795779E19
3236iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\FGF61U2E\main3828[1].zipcompressed
MD5:D12AD2BB42008217189AD5278C332F75
SHA256:6A3BD9B94090C9E86DEB158FBF5679C48E95C03B9BB4D1137B36B0198E171436
3236iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@mailinblue[1].txttext
MD5:F3F5408F1A2DF137BA6824CE32AF64F2
SHA256:BE634358370581446E92FBEB96CE75FE0C25A614238205D660F65D1C17CF547B
2928iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071120190712\index.datdat
MD5:114E08B4CBF2F141A5F591F69DAD2221
SHA256:DB40DA778527B8A767407C91F86A2A0909E766A56FC63B999A20902F3D999956
3488powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PL1KJC1QVP6IW36DYVBZ.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3236
iexplore.exe
GET
302
208.75.122.11:80
http://r20.rs6.net/tn.jsp?f=00149l14ksmaP3ToWE9foxYx_pue27dvWllLdJwxT8_3UHU_fs0RgjdUknWbaBznGJ0XcJ5lTjm03meKWsYcO5Elfzy7DemCJu8E1vIQLRhu1eKqx22lpQJjlmSEcVs6vH4wllbhL5EqajlobxvHj2IJdBR5Wg3qf7Y6R7sxXy8n5HiFfw3vahl46Xa1hBccsPSHnOYi2VbGhV4_inaOMCrnozqd4TJUflT&c=3AGVVr-YbeIhvx0KaYzNhuzLI0-drAmPZnFuZ88DmqwBh7roDwguIQ==&ch=VKLQG6gysOaeGOmzXCSoVKhv7Pm55xsaTbQ_d-Cqa4n2OU0hyuJSZA==
US
whitelisted
2292
WScript.exe
GET
200
67.23.226.159:80
http://alemanautos.cl/audipromo.php
US
executable
402 Kb
malicious
3236
iexplore.exe
GET
200
104.27.145.180:80
http://img.mailinblue.com/1571019/attachments/main3828.zip?v=1562862706423
US
compressed
3.42 Kb
malicious
2928
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2928
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2292
WScript.exe
67.23.226.159:80
alemanautos.cl
HostDime.com, Inc.
US
suspicious
3236
iexplore.exe
104.27.145.180:80
img.mailinblue.com
Cloudflare Inc
US
shared
3236
iexplore.exe
208.75.122.11:80
r20.rs6.net
Constant Contact, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
r20.rs6.net
  • 208.75.122.11
whitelisted
img.mailinblue.com
  • 104.27.145.180
  • 104.27.144.180
malicious
alemanautos.cl
  • 67.23.226.159
malicious

Threats

PID
Process
Class
Message
3236
iexplore.exe
Potentially Bad Traffic
ET WEB_CLIENT Suspicious Possible Zip DL containing single VBS script
2292
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2292
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
2292
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
No debug info