analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://drive.google.com/uc?id=1QwaOJD8PITcziZ7OLoIAjWic_eq1AObJ&export=download&authuser=0

Full analysis: https://app.any.run/tasks/8a65a9f4-5059-4d2f-87fe-59e6a93f5892
Verdict: Malicious activity
Analysis date: March 22, 2019, 10:49:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

24F189E32C5E4F8B782779A295946188

SHA1:

7F7D324FD3AA293945D0AAAD22FAC9E38A1ADC76

SHA256:

E425A280BD3E823B21A6129B696D9FA9E1E6D11C0E2ABE4673DAD294A1245E63

SSDEEP:

3:N8PMMtZJu2NMutkhdGxfk8YM1CaIn:2A2Htk6x/Mjn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 4088)
      • wscript.exe (PID: 2956)
      • wscript.exe (PID: 2772)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 4088)
      • wscript.exe (PID: 2772)
      • wscript.exe (PID: 2956)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 4088)
      • wscript.exe (PID: 2956)
    • Executes scripts

      • WScript.exe (PID: 4088)
      • wscript.exe (PID: 2772)
    • Application launched itself

      • WScript.exe (PID: 4088)
      • wscript.exe (PID: 2772)
    • Connects to unusual port

      • wscript.exe (PID: 2956)
      • wscript.exe (PID: 2772)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 344)
      • iexplore.exe (PID: 948)
    • Application launched itself

      • iexplore.exe (PID: 344)
    • Changes internet zones settings

      • iexplore.exe (PID: 344)
    • Creates files in the user directory

      • iexplore.exe (PID: 948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe no specs wscript.exe wscript.exe wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
344"C:\Program Files\Internet Explorer\iexplore.exe" https://drive.google.com/uc?id=1QwaOJD8PITcziZ7OLoIAjWic_eq1AObJ&export=download&authuser=0C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
948"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:344 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2628"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\ESTADO_NUMERO_014_DEL_21_DE_MARZO_DE_2019.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
4088"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\ESTADO NUMERO 014 DEL 21 DE MARZO DE 2019.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2956"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\VtfLNmeEIR.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2772"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\ESTADO NUMERO 014 DEL 21 DE MARZO DE 2019.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
320"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\VtfLNmeEIR.vbs"C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
1 651
Read events
1 470
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
18
Unknown types
4

Dropped files

PID
Process
Filename
Type
344iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
344iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
948iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@google[1].txt
MD5:
SHA256:
344iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF02D4D5DEDF0BE2CA.TMP
MD5:
SHA256:
344iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF7D8B066D105D40C.TMP
MD5:
SHA256:
344iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{39116077-4C90-11E9-A302-5254004A04AF}.dat
MD5:
SHA256:
2628WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2628.32860\ESTADO NUMERO 014 DEL 21 DE MARZO DE 2019.vbs
MD5:
SHA256:
948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:A12656924AF65BB56FCFB85AA011CBA7
SHA256:5AD9DB26E70B0D79A1863A82010AE78D2D0110651F652DBECB59107DA2B34671
948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:A9B2F2065D88BE0069CF59CF9FFA867F
SHA256:93A76DE71B31FF797A6DAC29073AE6ACB5772DA3681C6009D61A3D884870A1EE
948iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:A1109373BD8E3C7D6A0C2C9FE8EB277A
SHA256:B88B570AE5E41A1B9004787B55A61FCC267B543210CF14DC0F14D004E1F2E143
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
7
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
344
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
344
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
948
iexplore.exe
172.217.23.161:443
doc-0k-bo-docs.googleusercontent.com
Google Inc.
US
whitelisted
948
iexplore.exe
172.217.22.110:443
drive.google.com
Google Inc.
US
whitelisted
2956
wscript.exe
194.5.98.150:7789
brothersjoy.nl
FR
malicious
2772
wscript.exe
186.85.86.77:6161
houdini2019.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
drive.google.com
  • 172.217.22.110
shared
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
doc-0k-bo-docs.googleusercontent.com
  • 172.217.23.161
shared
brothersjoy.nl
  • 194.5.98.150
unknown
houdini2019.duckdns.org
  • 186.85.86.77
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info