analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824.zip

Full analysis: https://app.any.run/tasks/c1612ca3-d36a-419e-9d1b-c5b4f6210fa4
Verdict: Malicious activity
Analysis date: November 29, 2020, 12:59:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EACEC1272A6A05C52FC7F039CCDFA285

SHA1:

D0414B4C00EC309ADFFA8AD14C9FBD9571B601BC

SHA256:

0D5866734A8CBAF8925F887121811FCD8F7DDFBE5BED92231FE7C9A4A7878CB7

SSDEEP:

12288:tPBVAEc1Sxpty/uE9/qIuqUs1Lo5dBhH0LjC4IgEVuA7NF0ZdByWPtpHe:tJVAEcyt3EBfuNs1MNhUod7NFGdBq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • a.exe (PID: 2976)
      • a.exe (PID: 1144)
      • a.exe (PID: 848)
    • Drops executable file immediately after starts

      • a.exe (PID: 1144)
    • Loads dropped or rewritten executable

      • a.exe (PID: 1144)
      • a.exe (PID: 848)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • a.exe (PID: 1144)
    • Creates COM task schedule object

      • a.exe (PID: 1144)
      • a.exe (PID: 848)
    • Executable content was dropped or overwritten

      • a.exe (PID: 1144)
    • Reads internet explorer settings

      • a.exe (PID: 1144)
      • a.exe (PID: 848)
    • Drops a file with too old compile date

      • a.exe (PID: 1144)
    • Executed via COM

      • DllHost.exe (PID: 1372)
  • INFO

    • Manual execution by user

      • rundll32.exe (PID: 1092)
      • a.exe (PID: 2976)
      • a.exe (PID: 1144)
      • a.exe (PID: 848)
    • Application launched itself

      • RdrCEF.exe (PID: 1064)
      • AcroRd32.exe (PID: 2676)
    • Changes IE settings (feature browser emulation)

      • AcroRd32.exe (PID: 2676)
    • Reads the hosts file

      • RdrCEF.exe (PID: 1064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824
ZipUncompressedSize: 670281
ZipCompressedSize: 658173
ZipCRC: 0x0c698c78
ZipModifyDate: 2020:11:29 12:04:26
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs rundll32.exe no specs acrord32.exe no specs acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs a.exe no specs a.exe a.exe PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
2488"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1092"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2676"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\Desktop\0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exerundll32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
936"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\Desktop\0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
1064"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Exit code:
3221225547
Version:
15.23.20053.211670
1932"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="1064.0.400157520\801350775" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Exit code:
0
Version:
15.23.20053.211670
2976"C:\Users\admin\Desktop\a.exe" C:\Users\admin\Desktop\a.exeexplorer.exe
User:
admin
Company:
Oakley Data Services
Integrity Level:
MEDIUM
Description:
WebCompiler
Exit code:
217
Version:
1.35.0.2
1144"C:\Users\admin\Desktop\a.exe" C:\Users\admin\Desktop\a.exe
explorer.exe
User:
admin
Company:
Oakley Data Services
Integrity Level:
HIGH
Description:
WebCompiler
Exit code:
3221225547
Version:
1.35.0.2
848"C:\Users\admin\Desktop\a.exe" C:\Users\admin\Desktop\a.exe
explorer.exe
User:
admin
Company:
Oakley Data Services
Integrity Level:
HIGH
Description:
WebCompiler
Exit code:
3221225547
Version:
1.35.0.2
1372C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 073
Read events
876
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
4
Unknown types
5

Dropped files

PID
Process
Filename
Type
2488WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2488.12694\0003D0909229A7519447C40BF2E1801DA719FF4DAB8011A420CD750FDC33B824
MD5:
SHA256:
936AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
936AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.936
MD5:
SHA256:
936AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.936
MD5:
SHA256:
2676AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt15.lstps
MD5:0D5624ABBF1C79AEC38CBE52B56038B4
SHA256:AB5A46BA09F515E56892C0270D67EED215E56E43557B83A2CE295F2ED87D09D6
1144a.exeC:\Windows\wc98pp.dllexecutable
MD5:01CE67A8B8F546986309C28D4594D29C
SHA256:74BD7A4D90534A25F73B253C4CD21D8886B4C9D83C05A609F2BCE91DFC3CAF5C
1144a.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\all.csstext
MD5:ED8E64F12F3178CA174FB3EC3B691173
SHA256:EC31AD240AE479AA3C859E58BB1497EFB468428847EDD3F2CF41BF46B16213DA
1064RdrCEF.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\data_1binary
MD5:DBF8EDAE354F741A5FD200050BF8C97E
SHA256:129C13BA0FE244198B542241A5C338CE1111209F43AAB4331C8135225F3F12C7
2676AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt15.lstps
MD5:76C993D6E29FBE12DA4525151364653B
SHA256:F1CBECC2D9952366CE231E4B651EC8354C17288AEB1908B4A01B6E5A29F6270E
848a.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\all.csstext
MD5:ED8E64F12F3178CA174FB3EC3B691173
SHA256:EC31AD240AE479AA3C859E58BB1497EFB468428847EDD3F2CF41BF46B16213DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info