analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

111.rar

Full analysis: https://app.any.run/tasks/704a2dda-cfec-46a2-9c03-0c5219883250
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 08, 2020, 10:06:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
tirabot
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

DF8373F0125B026E089DFF13DBA48073

SHA1:

626A834BDE8E9966F11C4F466F00D0E96DF7B933

SHA256:

B787D4BF7DDE0DF249E93BF74F000F0DF02A344E5C64585323FEAEA8C5B229A0

SSDEEP:

192:hnP9yDthW6/vGRK8fz2IpNhFFdtIf+MAiJ2AxDUvk5JWvVdQk:p1s736HzIWMAshd5CVSk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2788)
    • Writes to a start menu file

      • WScript.exe (PID: 2788)
    • Changes the login/logoff helper path in the registry

      • WScript.exe (PID: 2788)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 4072)
    • Uses Task Scheduler to autorun other applications

      • WScript.exe (PID: 2788)
    • Connects to CnC server

      • WScript.exe (PID: 2788)
    • TIRABOT was detected

      • WScript.exe (PID: 2788)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 2788)
    • Reads Internet Cache Settings

      • WScript.exe (PID: 2788)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs #TIRABOT wscript.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2300"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\111.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2788"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\111.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
4072"C:\Windows\System32\schtasks.exe" /create /sc ONLOGON /RL HIGHEST /tn 111.vbs /tr "C:\Users\admin\AppData\Roaming\111.vbs"C:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
603
Read events
567
Write events
36
Delete events
0

Modification events

(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2300) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2300) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@C:\Windows\system32\NetworkExplorer.dll,-1
Value:
Network
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\111.rar
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2300) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\136\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2300WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2300.7171\111.vbs
MD5:
SHA256:
2788WScript.exeC:\Users\admin\AppData\Roaming\111.vbstext
MD5:12A17AB429EE80D4E83E15BFDB14E607
SHA256:32E6FFA5235694200EBE59AFD9F43ACCD646CAA56B1A5F296579B3B7A6DAF2B1
2788WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\111.vbstext
MD5:12A17AB429EE80D4E83E15BFDB14E607
SHA256:32E6FFA5235694200EBE59AFD9F43ACCD646CAA56B1A5F296579B3B7A6DAF2B1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2788
WScript.exe
POST
500
77.222.61.114:80
http://malwrtest.temp.swtest.ru/gate.php
RU
text
3 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2788
WScript.exe
77.222.61.114:80
malwrtest.temp.swtest.ru
SpaceWeb Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
malwrtest.temp.swtest.ru
  • 77.222.61.114
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2788
WScript.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2 ETPRO signatures available at the full report
No debug info