analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SPAM2.zip

Full analysis: https://app.any.run/tasks/9e8c193a-cc7a-47fd-9ef9-f891b90f7988
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 07:27:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

D98CEEDF7ED9978ED0F5570C91119FED

SHA1:

CDCEA7350E24988DC7FB78C5341955AE3168D3CA

SHA256:

ED160CCF99AC2DA43E8A3D2E056E96FBE7205BF4C581DBC19A5D488DD1764376

SSDEEP:

49152:lGuiiMIHBwWrC9ZgBMC6eDw2CrpVytvg/BHckGDXnRGg:ZDhwEMC6eD9CrpAto/lcHRx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 2_exx.exe (PID: 2872)
    • Connects to CnC server

      • WScript.exe (PID: 2460)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • WinRAR.exe (PID: 1320)
      • WScript.exe (PID: 2460)
    • Executed via COM

      • iexplore.exe (PID: 1268)
      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 676)
      • iexplore.exe (PID: 1984)
      • iexplore.exe (PID: 2720)
      • iexplore.exe (PID: 3044)
      • iexplore.exe (PID: 2424)
      • iexplore.exe (PID: 588)
      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2280)
      • iexplore.exe (PID: 2876)
      • iexplore.exe (PID: 1716)
      • iexplore.exe (PID: 2136)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 2460)
      • 2_exx.exe (PID: 2872)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1268)
      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 676)
      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 2720)
      • iexplore.exe (PID: 1984)
      • iexplore.exe (PID: 2424)
      • iexplore.exe (PID: 3044)
      • iexplore.exe (PID: 588)
      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2280)
      • iexplore.exe (PID: 2876)
      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 1716)
    • Changes internet zones settings

      • iexplore.exe (PID: 1268)
      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 676)
      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 2720)
      • iexplore.exe (PID: 1984)
      • iexplore.exe (PID: 2424)
      • iexplore.exe (PID: 3044)
      • iexplore.exe (PID: 588)
      • iexplore.exe (PID: 2280)
      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2876)
      • iexplore.exe (PID: 1716)
      • iexplore.exe (PID: 2136)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2612)
      • IEXPLORE.EXE (PID: 1660)
      • IEXPLORE.EXE (PID: 1204)
      • IEXPLORE.EXE (PID: 2768)
      • IEXPLORE.EXE (PID: 2696)
      • IEXPLORE.EXE (PID: 3032)
      • IEXPLORE.EXE (PID: 792)
      • IEXPLORE.EXE (PID: 2692)
      • IEXPLORE.EXE (PID: 1048)
      • IEXPLORE.EXE (PID: 2448)
      • IEXPLORE.EXE (PID: 956)
      • IEXPLORE.EXE (PID: 1580)
      • IEXPLORE.EXE (PID: 2936)
    • Changes settings of System certificates

      • IEXPLORE.EXE (PID: 2612)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 1268)
      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 2232)
      • iexplore.exe (PID: 676)
      • iexplore.exe (PID: 2720)
      • iexplore.exe (PID: 1984)
      • iexplore.exe (PID: 2424)
      • iexplore.exe (PID: 3044)
      • iexplore.exe (PID: 588)
      • iexplore.exe (PID: 2112)
      • iexplore.exe (PID: 2876)
      • iexplore.exe (PID: 2280)
      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 1716)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1268)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:10:14 09:26:00
ZipCRC: 0x3bba2340
ZipCompressedSize: 108215
ZipUncompressedSize: 144440
ZipFileName: 2_exx.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
31
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs 2_exx.exe wscript.exe iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1320"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\SPAM2.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2872"C:\Users\admin\Desktop\2_exx.exe" C:\Users\admin\Desktop\2_exx.exe
explorer.exe
User:
admin
Company:
The Document Foundation
Integrity Level:
HIGH
Version:
6.0.4.2
2460"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Nuovo documento 7.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
1268"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2612"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1268 CREDAT:275457 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2848"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1660"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2232"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1204"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
676"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
5 510
Read events
4 691
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
107
Unknown types
0

Dropped files

PID
Process
Filename
Type
1320WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1320.8482\2_exx.exe
MD5:
SHA256:
1320WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1320.8482\Nuovo documento 7.vbs
MD5:
SHA256:
1268iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF71473089AE214EA3.TMP
MD5:
SHA256:
1268iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC0D970004CC15B02.TMP
MD5:
SHA256:
1268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{31D90301-EE54-11E9-9008-5254004AAD21}.dat
MD5:
SHA256:
1268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{31D90303-EE54-11E9-9008-5254004AAD21}.datbinary
MD5:E6B495085288D1B47174BE4C3F427961
SHA256:5C1419282B936BFEF8E4FB8AEFE3C14B38FA21D7B7542F9C30CA48DB1BAA08D9
2612IEXPLORE.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\http_404[1]html
MD5:F65C729DC2D457B7A1093813F1253192
SHA256:B82BFB6FA37FD5D56AC7C00536F150C0F244C81F1FC2D4FEFBBDC5E175C71B4F
2848iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC6CA6F7A66468FFC.TMP
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{48520D55-EE54-11E9-9008-5254004AAD21}.dat
MD5:
SHA256:
1268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xmlxml
MD5:7C0E98813A48D3D9D55C1037A6D2FA68
SHA256:5B8274093F4B5529F6F7B0977167FD202C1D6FC1A7A9D3931A1B04C3EE8B8CAD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
20
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
iexplore.exe
GET
304
72.21.81.200:443
https://iecvlist.microsoft.com/ie11blocklist/1401746408/versionlistWin7.xml
US
whitelisted
1268
iexplore.exe
GET
200
152.199.19.161:443
https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblocklist.bin
US
whitelisted
2612
IEXPLORE.EXE
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
2872
2_exx.exe
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
1268
iexplore.exe
GET
200
72.21.81.200:443
https://iecvlist.microsoft.com/IE11/1479242656000/iecompatviewlist.xml
US
xml
351 Kb
whitelisted
2460
WScript.exe
GET
200
212.42.121.53:80
http://yourpremiersmile.com/pagkype32.php
KG
xml
319 b
malicious
1204
IEXPLORE.EXE
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
1048
IEXPLORE.EXE
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
956
IEXPLORE.EXE
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
1580
IEXPLORE.EXE
POST
404
46.29.166.6:443
https://adultprizes.xyz/index.htm
RU
html
169 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2872
2_exx.exe
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
1660
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
2612
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
1268
iexplore.exe
72.21.81.200:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2460
WScript.exe
212.42.121.53:80
yourpremiersmile.com
ElCat Ltd.
KG
malicious
2768
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
3032
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
1204
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown
2692
IEXPLORE.EXE
46.29.166.6:443
adultprizes.xyz
LLC Baxet
RU
unknown

DNS requests

Domain
IP
Reputation
adultprizes.xyz
  • 46.29.166.6
unknown
iecvlist.microsoft.com
  • 72.21.81.200
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
yourpremiersmile.com
  • 212.42.121.53
malicious

Threats

PID
Process
Class
Message
2460
WScript.exe
A Network Trojan was detected
AV TROJAN EXPERIMENTAL Ursnif VBS Dropper Checkin
2460
WScript.exe
A Network Trojan was detected
AV USER_AGENTS Suspicious UA (lex) - Likely Ursnif
2 ETPRO signatures available at the full report
No debug info