analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MDE_File_Sample_44fa4d5f74c4b4d7d03345d15f653e906ac6c1d4.zip

Full analysis: https://app.any.run/tasks/76ea0460-990c-447d-88a2-4816e3d908a2
Verdict: Malicious activity
Analysis date: June 27, 2022, 06:07:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

74FC7EF6C156890B89919F3CF1D10EC0

SHA1:

3D18B3758CDA688E7337D6621C1549C59994EFA8

SHA256:

036F09496F492F8BC57EDA6315C94BD48341787786A0BD805D498D9B8371774D

SSDEEP:

24:9QqmcYgFDJCYbC92x5oXzGkYbCyYoPgNs7TENCb+N6M/dIVJPnMdrjmylENBuTl:9Q0Hm9XzGZg+iY+Qx/MdHmylENsTl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2660)
      • WinRAR.exe (PID: 3636)
      • WinRAR.exe (PID: 2076)
      • notepad++.exe (PID: 596)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 1448)
      • notepad++.exe (PID: 2796)
      • WinRAR.exe (PID: 2748)
      • cmd.exe (PID: 3512)
    • Reads the computer name

      • WinRAR.exe (PID: 2660)
      • WinRAR.exe (PID: 3636)
      • WinRAR.exe (PID: 2076)
      • WinRAR.exe (PID: 2748)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3732)
      • chrome.exe (PID: 2964)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 4084)
    • Executed via COM

      • DllHost.exe (PID: 412)
      • DllHost.exe (PID: 3348)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 3928)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3732)
      • iexplore.exe (PID: 1032)
      • chrome.exe (PID: 4084)
      • chrome.exe (PID: 3504)
      • chrome.exe (PID: 1472)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 3528)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 508)
      • chrome.exe (PID: 3060)
      • chrome.exe (PID: 840)
      • chrome.exe (PID: 844)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 2464)
      • chrome.exe (PID: 1908)
      • chrome.exe (PID: 1236)
      • DllHost.exe (PID: 412)
      • chrome.exe (PID: 1480)
      • chrome.exe (PID: 2552)
      • DllHost.exe (PID: 3348)
      • chrome.exe (PID: 3432)
      • chrome.exe (PID: 3980)
      • chrome.exe (PID: 2416)
      • chrome.exe (PID: 1248)
    • Reads the computer name

      • iexplore.exe (PID: 3608)
      • explorer.exe (PID: 3928)
      • iexplore.exe (PID: 3732)
      • iexplore.exe (PID: 1032)
      • chrome.exe (PID: 4084)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 1472)
      • chrome.exe (PID: 3060)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 840)
      • DllHost.exe (PID: 412)
      • chrome.exe (PID: 1480)
      • chrome.exe (PID: 2552)
      • DllHost.exe (PID: 3348)
      • chrome.exe (PID: 3432)
    • Manual execution by user

      • WinRAR.exe (PID: 3636)
      • explorer.exe (PID: 3928)
      • iexplore.exe (PID: 3608)
      • chrome.exe (PID: 4084)
      • WinRAR.exe (PID: 2076)
      • notepad++.exe (PID: 596)
      • notepad++.exe (PID: 2796)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 1448)
      • WinRAR.exe (PID: 2748)
      • cmd.exe (PID: 3512)
    • Changes internet zones settings

      • iexplore.exe (PID: 3608)
    • Application launched itself

      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3732)
      • chrome.exe (PID: 4084)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3608)
      • chrome.exe (PID: 2156)
      • iexplore.exe (PID: 3732)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3732)
    • Reads the hosts file

      • chrome.exe (PID: 4084)
      • chrome.exe (PID: 2156)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3732)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3608)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3608)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3608)
    • Creates files in the user directory

      • iexplore.exe (PID: 3608)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2022:06:26 08:04:04
ZipCRC: 0xc4af84c6
ZipCompressedSize: 1710
ZipUncompressedSize: 3145
ZipFileName: ScannedDocs_1182389867.html
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
87
Monitored processes
35
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs explorer.exe no specs winrar.exe no specs iexplore.exe iexplore.exe iexplore.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs PhotoViewer.dll no specs winrar.exe no specs chrome.exe no specs notepad++.exe chrome.exe no specs cmd.exe no specs cmd.exe no specs PhotoViewer.dll no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad++.exe chrome.exe no specs winrar.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2660"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\MDE_File_Sample_44fa4d5f74c4b4d7d03345d15f653e906ac6c1d4.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3928"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3636"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\AppData\Local\Temp\MDE_File_Sample_44fa4d5f74c4b4d7d03345d15f653e906ac6c1d4.zip" C:\Users\admin\AppData\Local\Temp\C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
3608"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\ScannedDocs_1182389867.htmlC:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3732"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3608 CREDAT:144385 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1032"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3608 CREDAT:333057 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
4084"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\admin\AppData\Local\Temp\ScannedDocs_1182389867.htmlC:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6b83d988,0x6b83d998,0x6b83d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1472"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,3113162940535643398,4363745567129093059,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1048 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1036,3113162940535643398,4363745567129093059,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1400 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Total events
29 489
Read events
29 118
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
150
Text files
153
Unknown types
11

Dropped files

PID
Process
Filename
Type
4084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B94968-FF4.pma
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:F404609FEDD3333C03FBDE97BE78B75F
SHA256:FD29271C598B2D61CCDE9EFF7F7F82FA6FEFFB1A27CDCC51456E6E7E91D3995F
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:28CC3D4B0DA8A29A9DCD6D4755C84342
SHA256:A4CA2DD1D4545838F7A9102623442BC76BDEB2185E9991A294BCB0B6456DDA0E
3636WinRAR.exeC:\Users\admin\AppData\Local\Temp\ScannedDocs_1182389867.htmlhtml
MD5:29F801440F75372F52D41267C4F4E5DE
SHA256:4ED25A81C38BEE5F0702E701E085B3628D426811AC75BAB7515F37933CEB4BDE
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:7D89D9F5A789919D0EEDC1552E5CA395
SHA256:A626B60A3FEF43A4B6AA98A58313A2C41DC859EAC02876C84232E7930A54B5A7
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
3504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
4084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
4084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
4084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF109099.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
34
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
912
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
9.90 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
7.10 Kb
whitelisted
3608
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
88.7 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
fli
21.1 Kb
whitelisted
428
svchost.exe
GET
200
8.253.204.249:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c3e24c6c56dabc7b
US
compressed
60.0 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
43.6 Kb
whitelisted
3608
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
9.90 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2156
chrome.exe
142.250.185.67:443
update.googleapis.com
Google Inc.
US
whitelisted
3608
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3608
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2156
chrome.exe
142.250.186.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3608
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2156
chrome.exe
216.58.212.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2156
chrome.exe
142.250.186.142:443
clients2.google.com
Google Inc.
US
whitelisted
3608
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3732
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3608
iexplore.exe
41.63.96.0:80
ctldl.windowsupdate.com
Limelight Networks, Inc.
ZA
suspicious

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.0
  • 8.253.204.249
  • 8.248.135.254
  • 67.27.234.126
  • 8.241.9.126
  • 67.27.158.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
accounts.google.com
  • 142.250.184.205
shared
clients2.google.com
  • 142.250.186.142
whitelisted
clients2.googleusercontent.com
  • 142.250.184.193
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe