analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

02sall.js.zip

Full analysis: https://app.any.run/tasks/842e4d00-234e-47f4-99b1-defdb8679fbe
Verdict: Malicious activity
Analysis date: March 15, 2019, 02:00:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v4.5 to extract
MD5:

1B004C4CCE7A015A29566F178124A087

SHA1:

6338BAF2A38EFB5EEB9E9FFC9D6352EBD939DFD3

SHA256:

E8A647981C6105A69DAA8A8EAF0075580F90F30E0A9C094C8028ADA5F19B577A

SSDEEP:

6144:ztO/FA739quJkJ8B5aNcnTVIORt8LvPf1j79KZ6GuhtqlggnrSAaNgO8aDFLc:BO/F4taJCwNcTkvPdj70ZVuhzy+Aug8K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • WScript.exe (PID: 2204)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 2856)
    • Uses NETSH.EXE for network configuration

      • WScript.exe (PID: 2204)
    • Adds / modifies Windows certificates

      • WScript.exe (PID: 2204)
    • Uses REG.EXE to modify Windows registry

      • WScript.exe (PID: 2204)
    • Creates files in the user directory

      • powershell.exe (PID: 2616)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2204)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 02sall.js
ZipUncompressedSize: 4294967295
ZipCompressedSize: 4294967295
ZipCRC: 0xbe1666c5
ZipModifyDate: 2019:02:18 15:57:26
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 45
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe netsh.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs shutdown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\02sall.js.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2204"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2856.27704\02sall.js" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3024"C:\Windows\System32\netsh.exe" interface tcp set heuristics ws=disabledC:\Windows\System32\netsh.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2244"C:\Windows\System32\reg.exe" add HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters /v DefaultTTL /t REG_DWORD /d 0x40 /fC:\Windows\System32\reg.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3020"C:\Windows\System32\reg.exe" add HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters /v Tcp1323Opts /t REG_DWORD /d 0x02 /fC:\Windows\System32\reg.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Windows\System32\reg.exe" add HKLM\Software\ttl /v ttl /t REG_DWORD /d 0x40 /fC:\Windows\System32\reg.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2616"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3076"C:\Windows\System32\shutdown.exe" /r /f /c "Critical_Windows_Update" /t 120C:\Windows\System32\shutdown.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
901
Read events
743
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2204WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\Windows6.1-KB3033929-x86[1].msu
MD5:
SHA256:
2204WScript.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\System32\IsAdm.txt
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\80L1K8OFYHZZWQD1OB02.temp
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1bb11c.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2856WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2856.27704\02sall.jstext
MD5:7EB664556A2584FD478A71953AA410EF
SHA256:B7F76BFEB39F3AB30210CA78465927854F712B7D332091C476CD703095D27386
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2204
WScript.exe
2.18.233.19:443
download.microsoft.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
download.microsoft.com
  • 2.18.233.19
whitelisted

Threats

No threats detected
No debug info