analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BUROFAX_000808_ASA.zip

Full analysis: https://app.any.run/tasks/ba542ff4-7bc4-457e-9f81-3f5aa3d3bd99
Verdict: Malicious activity
Analysis date: October 20, 2020, 13:09:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

FEE2CB1CA7F203D3141EDA70C9253A47

SHA1:

0B039DECCBAAAE07BDAEFE52AFC1970A5709437F

SHA256:

20614EB7584C7F8922F05110444D9C681C64F30C52D0ABE1D8F98354879F005C

SSDEEP:

12288:Y50P71GT9fabBCkCg6c3sstqoPzIyLVmx:Y50jQBfUEBg0stLVmx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 404)
      • msiexec.exe (PID: 728)
    • Starts Microsoft Installer

      • WinRAR.exe (PID: 404)
    • Reads Internet Cache Settings

      • MsiExec.exe (PID: 2988)
  • INFO

    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2988)
    • Manual execution by user

      • explorer.exe (PID: 3540)
    • Application launched itself

      • msiexec.exe (PID: 728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 22:49:13
ZipCRC: 0xca7d79f9
ZipCompressedSize: 503846
ZipUncompressedSize: 1053696
ZipFileName: 000808_ASA.msi
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe explorer.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
404"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\BUROFAX_000808_ASA.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3540"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2568"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Rar$EXa404.22235\000808_ASA.msi" C:\Windows\System32\msiexec.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1603
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
728C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2988C:\Windows\system32\MsiExec.exe -Embedding E1ADA527B720CF12F376DCDC010EC0A3C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
918
Read events
853
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
728msiexec.exeC:\Windows\Installer\MSI6E62.tmp
MD5:
SHA256:
728msiexec.exeC:\Windows\Installer\MSI6EFF.tmp
MD5:
SHA256:
728msiexec.exeC:\Windows\Installer\MSI6F2F.tmp
MD5:
SHA256:
728msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC4F833C271C25C40.TMP
MD5:
SHA256:
728msiexec.exeC:\Windows\Installer\MSI701B.tmp
MD5:
SHA256:
728msiexec.exeC:\Config.Msi\126da9.rbs
MD5:
SHA256:
728msiexec.exeC:\Windows\Installer\MSIFE74.tmp
MD5:
SHA256:
728msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFDEC85842A232750F.TMP
MD5:
SHA256:
404WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa404.22235\icone_1266016.giftext
MD5:5378E4B5866BE4A53F357FC6B7EED4DF
SHA256:68B2928FB83A4D51D292B8E6C6D1B79F2DB70F2C870A78D5AB1CE625A0773D4E
728msiexec.exeC:\Windows\Installer\126da8.ipibinary
MD5:8B8E7C0D6039F5FCDDD164D2A4078344
SHA256:425D5F90B58064EEED34D657B0BC8F380CEF47D512D4F44685BAA72442610D55
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2988
MsiExec.exe
52.152.133.113:80
sorprenderse.eastus.cloudapp.azure.com
Microsoft Corporation
US
malicious

DNS requests

Domain
IP
Reputation
sorprenderse.eastus.cloudapp.azure.com
  • 52.152.133.113
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info