analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RDP检测工具&HW第一天攻击方IP库.zip

Full analysis: https://app.any.run/tasks/de003609-9c7f-4078-a914-25ca453d58b9
Verdict: Malicious activity
Analysis date: June 12, 2019, 06:04:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

77E929095D57C044F18AB259023C9EA5

SHA1:

8A81D022E895EF6F3FC5C1DFD31F2E2BA142DE23

SHA256:

0B5A6F745A47E2CB83C167E1F53F92DB38F21E07A73F8600FC58DBC73CD927A7

SSDEEP:

24576:LUZ0zcmAg0BGsBjLIOqOywjYZY5JjzReZQIgJMths3m1gp7wsWx6YSkHwrBg+kNF:LzUS0Llhdz34Zbz88TSkHwrBgfXxlD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 2044)
      • SearchProtocolHost.exe (PID: 2920)
      • rdpscan.exe (PID: 2452)
      • rdpscan.exe (PID: 1920)
    • Runs app for hidden code execution

      • explorer.exe (PID: 2044)
    • Application was dropped or rewritten from another process

      • rdpscan.exe (PID: 1920)
      • rdpscan.exe (PID: 2452)
      • rdpscan.exe (PID: 2036)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3984)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2044)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 1224)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: HW??һ?칥????IP??.xlsx
ZipUncompressedSize: 78307
ZipCompressedSize: 72305
ZipCRC: 0x0b2ac4ce
ZipModifyDate: 2019:06:11 00:27:26
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
7
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe cmd.exe no specs searchprotocolhost.exe no specs explorer.exe no specs rdpscan.exe no specs rdpscan.exe no specs rdpscan.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3984"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\RDP检测工具&HW第一天攻击方IP库.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1224"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2920"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2452C:\Users\admin\Desktop\rdpscan\rdpscan.exeC:\Users\admin\Desktop\rdpscan\rdpscan.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
1920C:\Users\admin\Desktop\rdpscan\rdpscan.exe -p 123C:\Users\admin\Desktop\rdpscan\rdpscan.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
2036C:\Users\admin\Desktop\rdpscan\rdpscan.exe C:\Users\admin\Desktop\rdpscan\rdpscan.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Total events
2 207
Read events
1 931
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.245\rdpscan\libcrypto-1_1.dll
MD5:
SHA256:
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.245\rdpscan\libssl-1_1.dll
MD5:
SHA256:
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.245\rdpscan\msvcr120.dll
MD5:
SHA256:
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.245\rdpscan\rdpscan.exe
MD5:
SHA256:
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.245\rdpscan\ssleay32.dll
MD5:
SHA256:
2044explorer.exeC:\Users\admin\Desktop\rdpscan
MD5:
SHA256:
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.1267\rdpscan\rdpscan.exeexecutable
MD5:D0840AEB2642D718F325A07A4B7F6751
SHA256:9966826ADA8B1F366A9E7B9B1E7C430A2A49DDA60EB7025C7481295E3AB7F9E4
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.1267\rdpscan\ssleay32.dllbinary
MD5:27B0374083F46693DF15C0E3FFFAD070
SHA256:948E2DEF7339CF87071913148705BBBA3CD9A8279C6157251036D6FAC59983D5
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.1267\rdpscan\libssl-1_1.dllexecutable
MD5:0BC4DF79B2752DD03C2E04C0D3F4AEA1
SHA256:71B19452B5FD7A389CDE0C588B21F3F03EE443F57A1E42A7670671988BE908CF
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3984.1267\rdpscan\msvcr120.dllexecutable
MD5:034CCADC1C073E4216E9466B720F9849
SHA256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info