analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample2 (1).zip

Full analysis: https://app.any.run/tasks/75b45588-64ae-47b2-ac98-7302a4c90ca5
Verdict: Malicious activity
Analysis date: May 24, 2019, 06:59:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

5F9528D0C9B23469E11C53FB23B1DC2C

SHA1:

6C2CFC368B5FE8B8BC7360DE2AE1D2A59DBD6635

SHA256:

3EE06373A9379930A4C76E6E0DCDC4A53BB71B79272C252CD5478A9A3DD4F95F

SSDEEP:

6144:RR0nDBq9NL9hIiC0n9WIrwtjwnj48M1aICiBdC:RR0ONLfC09pUto48AaYBdC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3128)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3128)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3756)
      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 352)
      • cmd.exe (PID: 3008)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2744)
      • schtasks.exe (PID: 2304)
      • schtasks.exe (PID: 2704)
      • schtasks.exe (PID: 3224)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2592)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2820)
    • Executed via Task Scheduler

      • wscript.EXE (PID: 3480)
    • Creates files in the user directory

      • powershell.exe (PID: 3292)
      • cmd.exe (PID: 3688)
    • Starts CMD.EXE for commands execution

      • wscript.EXE (PID: 3480)
      • powershell.exe (PID: 3292)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3128)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sample2.doc
ZipUncompressedSize: 317952
ZipCompressedSize: 256372
ZipCRC: 0xe4b58566
ZipModifyDate: 2019:05:24 11:03:24
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
15
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs wscript.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs findstr.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\sample2 (1).zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3128"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2820.17822\sample2.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3688C:\Windows\system32\cmd.exe /c echo Set oShell = WScript.CreateObject ("WScript.Shell") : oShell.run "cmd.exe /c Powershell -exec bypass -Windowstyle hidden -File C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.ps1 ",0,0 > "C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.vbs"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3756C:\Windows\system32\cmd.exe /c SchTasks /Create /SC MINUTE /MO 1 /TN "Conhost" /TR "wscript C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.vbs"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2744SchTasks /Create /SC MINUTE /MO 1 /TN "Conhost" /TR "wscript C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.vbs"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3480C:\Windows\system32\wscript.EXE C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.vbsC:\Windows\system32\wscript.EXEtaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2592"C:\Windows\System32\cmd.exe" /c Powershell -exec bypass -Windowstyle hidden -File C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.ps1 C:\Windows\System32\cmd.exewscript.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3292Powershell -exec bypass -Windowstyle hidden -File C:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.ps1 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4052"C:\Windows\system32\cmd.exe" /c start /b schtasks /delete /tn Conhost /fC:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2304schtasks /delete /tn Conhost /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 859
Read events
1 449
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
3128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2034.tmp.cvr
MD5:
SHA256:
3292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1BF5D6YL2GXIOGK7V5S9.temp
MD5:
SHA256:
3128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2820.17822\~$ample2.docpgc
MD5:54E49AA66A68A2B7B7C43718C2F3EF82
SHA256:9A15513F4DDCBB32B1F0052C1F258B50AD537BD3ADE30B10A0FB822F97B21768
3292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF155f5f.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3128WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FA6762733E452CC11D05168FAFA95EA9
SHA256:7FA689318C8A7337637D560F763BE5727C34FC7BB5EF8560F074386722CC8F3E
3292powershell.exeC:\Users\admin\AppData\Local\Temp\AdobeAcrobatLicenseVerify.vbstext
MD5:05609DE5C12BF51D325C0CC5E438CFC8
SHA256:C2A7EA6D1EBB5822D07CF27F6DA4DEF3DF6968F50B4777321724903E527129A2
2820WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2820.17822\sample2.docdocument
MD5:486BDF835A453C6FFB5F56647E697871
SHA256:1F6369B42A76D02F32558912B57EDE4F5FF0A90B18D3B96A4FE24120FA2C300C
3688cmd.exeC:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.vbstext
MD5:BA2B36EC76F13B0B6CC3B263EF9D3026
SHA256:B7DFDBC89FABF327F9A6AAEB233030B04A7AF202CC72559BD9BEE39A98ADFD4C
3128WINWORD.EXEC:\Users\admin\AppData\Roaming\AdobeAcrobatLicenseVerify.ps1text
MD5:93B79FEA62A774DD781E3278CDDAE898
SHA256:322C502CBE74FA99FA1F162CC6AC6CE1D9594945E68584DC326D39298589B328
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3292
powershell.exe
GET
200
204.11.56.48:80
http://www.acrobatverify.com/
VG
html
738 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3292
powershell.exe
204.11.56.48:443
www.acrobatverify.com
Confluence Networks Inc
VG
malicious
3292
powershell.exe
204.11.56.48:80
www.acrobatverify.com
Confluence Networks Inc
VG
malicious

DNS requests

Domain
IP
Reputation
www.acrobatverify.com
  • 204.11.56.48
malicious

Threats

No threats detected
No debug info