analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

view_presentation_74989.vbs.zip

Full analysis: https://app.any.run/tasks/eb361111-44db-427f-ab7e-5fb1a59ab8da
Verdict: Malicious activity
Analysis date: May 30, 2020, 14:16:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

E8BC270FB095A01D84DE3489598E0FCC

SHA1:

F2C45260C075FF3C4CF19C5C0A38539765C44C04

SHA256:

EBB98F65B1BC72FECF3B03CC83F2EFC847851C17E9D900A72EDEE10C60ED88AA

SSDEEP:

6144:D56076RzNzh9wFK9Wp79ovgQbk4haE/A7onMLcB91Y14Lbt2rhbybeE:B7mzh9vYoYKk4haETnQubAsbD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • dad.cab (PID: 2868)
      • dad.cab (PID: 336)
    • Changes settings of System certificates

      • WScript.exe (PID: 2688)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2688)
    • Executed via WMI

      • dad.cab (PID: 2868)
    • Executed via COM

      • iexplore.exe (PID: 2692)
    • Application launched itself

      • dad.cab (PID: 2868)
    • Starts application with an unusual extension

      • dad.cab (PID: 2868)
    • Adds / modifies Windows certificates

      • WScript.exe (PID: 2688)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 2688)
    • Changes internet zones settings

      • iexplore.exe (PID: 2692)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2692)
      • iexplore.exe (PID: 1508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2020:05:30 13:38:24
ZipCRC: 0x13dea578
ZipCompressedSize: 312115
ZipUncompressedSize: 875262
ZipFileName: view_presentation_74989.vbs
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe dad.cab no specs dad.cab no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2448"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\view_presentation_74989.vbs.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2688"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\view_presentation_74989.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2868C:\Users\admin\AppData\Local\Temp\dad.cabC:\Users\admin\AppData\Local\Temp\dad.cabwmiprvse.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\dad.cab
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
336C:\Users\admin\AppData\Local\Temp\dad.cabC:\Users\admin\AppData\Local\Temp\dad.cabdad.cab
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\dad.cab
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2692"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1508"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2692 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
4 634
Read events
987
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
2688WScript.exeC:\Users\admin\AppData\Local\Temp\decay.tifftext
MD5:ADD1C36DA7C319570FE18F32AB381AEB
SHA256:831F8BBF44C7F08A381C39E00DC1C98C90F118A209357C8E1EDA9A51B7733231
2688WScript.exeC:\Users\admin\AppData\Local\Temp\maternity.zipcompressed
MD5:99DB0D4B3D5DD1BF1F1F86B5AE368A7D
SHA256:3D0270EEDF585290B2768C5C96DF1A61064F8BEC5319E04BC3A4DBA3E50D4FAF
2688WScript.exeC:\Users\admin\AppData\Local\Temp\Caleb.m4text
MD5:C3FA093C5E74CDA0CA64ACE8EC33CD5E
SHA256:0EC9615F12BC8E186B0C7192C9FA7D6FADE715C7AA4B47DDC456C4D71280190F
2688WScript.exeC:\Users\admin\AppData\Local\Temp\Segovia.midtext
MD5:8C6364E0CEE47EA4420AC9F49682FEAA
SHA256:0222D1768E206D0EB3165389D64F46AA14907B3EE617FF9E93DCF857C9D0EA29
2688WScript.exeC:\Users\admin\AppData\Local\Temp\dad.cabexecutable
MD5:1E81D417B57E45A9FC64DDBC64F0D319
SHA256:B35A8B95C866E3856C868EAC0C386BA1187B4B42F11653D6B2FB51FF31926CE9
2688WScript.exeC:\Users\admin\AppData\Local\Temp\adobe.urltext
MD5:685EC51875CADACC2B845A289C5E8D6D
SHA256:B29099A54F1D5071DD700C24A448F4C16479AADF4CCA72E0D6CBF391A847894B
2448WinRAR.exeC:\Users\admin\Desktop\view_presentation_74989.vbstext
MD5:5ECD975C5644D790128F199B7DA06017
SHA256:480609BBA279F9A50355C2437CBC263EE9E419A33E24F06241313AE818D33A2E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
204.79.197.200:80
http://www.bing.com/favicon.ico
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2688
WScript.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
iplogger.org
  • 88.99.66.31
shared
fs.ramtool.at
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info