analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RDP检测工具&HW第一天攻击方IP库.zip

Full analysis: https://app.any.run/tasks/c4dd0124-087f-44f8-a65e-a881486c3e62
Verdict: Malicious activity
Analysis date: June 12, 2019, 05:23:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

77E929095D57C044F18AB259023C9EA5

SHA1:

8A81D022E895EF6F3FC5C1DFD31F2E2BA142DE23

SHA256:

0B5A6F745A47E2CB83C167E1F53F92DB38F21E07A73F8600FC58DBC73CD927A7

SSDEEP:

24576:LUZ0zcmAg0BGsBjLIOqOywjYZY5JjzReZQIgJMths3m1gp7wsWx6YSkHwrBg+kNF:LzUS0Llhdz34Zbz88TSkHwrBgfXxlD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rdpscan.exe (PID: 2728)
      • rdpscan.exe (PID: 2120)
      • rdpscan.exe (PID: 3372)
      • SearchProtocolHost.exe (PID: 1692)
      • rdpscan.exe (PID: 3464)
    • Application was dropped or rewritten from another process

      • rdpscan.exe (PID: 2120)
      • rdpscan.exe (PID: 3372)
      • rdpscan.exe (PID: 2728)
      • rdpscan.exe (PID: 3464)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3172)
  • INFO

    • Manual execution by user

      • rdpscan.exe (PID: 2120)
      • rdpscan.exe (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: HW??һ?칥????IP??.xlsx
ZipUncompressedSize: 78307
ZipCompressedSize: 72305
ZipCRC: 0x0b2ac4ce
ZipModifyDate: 2019:06:11 00:27:26
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
2
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe rdpscan.exe no specs rdpscan.exe no specs searchprotocolhost.exe no specs rdpscan.exe no specs rdpscan.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3172"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\RDP检测工具&HW第一天攻击方IP库.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3372"C:\Users\admin\AppData\Local\Temp\Rar$EXa3172.7781\rdpscan\rdpscan.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3172.7781\rdpscan\rdpscan.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3464"C:\Users\admin\AppData\Local\Temp\Rar$EXa3172.8633\rdpscan\rdpscan.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3172.8633\rdpscan\rdpscan.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
1692"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2728"C:\Users\admin\Desktop\rdpscan\rdpscan.exe" C:\Users\admin\Desktop\rdpscan\rdpscan.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2120"C:\Users\admin\Desktop\rdpscan\rdpscan.exe" C:\Users\admin\Desktop\rdpscan\rdpscan.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Total events
790
Read events
766
Write events
24
Delete events
0

Modification events

(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3172) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\RDP检测工具&HW第一天攻击方IP库.zip
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
8
Suspicious files
5
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.9730\rdpscan\libcrypto-1_1.dll
MD5:
SHA256:
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.9730\rdpscan\libssl-1_1.dll
MD5:
SHA256:
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.9730\rdpscan\msvcr120.dll
MD5:
SHA256:
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.9730\rdpscan\rdpscan.exe
MD5:
SHA256:
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.9730\rdpscan\ssleay32.dll
MD5:
SHA256:
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3172.7781\rdpscan\ssleay32.dllbinary
MD5:27B0374083F46693DF15C0E3FFFAD070
SHA256:948E2DEF7339CF87071913148705BBBA3CD9A8279C6157251036D6FAC59983D5
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3172.7781\HW¦+-+¦8¦Ñ+˜++IP+G.xlsxdocument
MD5:5F54E39401A8B50E367B6D8E780A1131
SHA256:02758A328801B08D4FC50132253539BE1FD167ACC6CC6941303AF51C9DFBDF2C
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3172.8633\HW¦+-+¦8¦Ñ+˜++IP+G.xlsxdocument
MD5:5F54E39401A8B50E367B6D8E780A1131
SHA256:02758A328801B08D4FC50132253539BE1FD167ACC6CC6941303AF51C9DFBDF2C
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.10161\HW¦+-+¦8¦Ñ+˜++IP+G.xlsxdocument
MD5:5F54E39401A8B50E367B6D8E780A1131
SHA256:02758A328801B08D4FC50132253539BE1FD167ACC6CC6941303AF51C9DFBDF2C
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3172.8633\rdpscan\rdpscan.exeexecutable
MD5:D0840AEB2642D718F325A07A4B7F6751
SHA256:9966826ADA8B1F366A9E7B9B1E7C430A2A49DDA60EB7025C7481295E3AB7F9E4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info