analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

替换文件.zip

Full analysis: https://app.any.run/tasks/93a2ff69-b966-48af-8535-5ba4f393230b
Verdict: Malicious activity
Analysis date: April 25, 2019, 14:04:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

40005D31DBF1ECEC94C7A7A98320F815

SHA1:

7086B995BFC4020D6A97B7F79E508DFEB96D1C11

SHA256:

4431A60A86BBAF51D696D6F09CFA159F5E97FDE0A0510EB8F00DA06D326AB0DE

SSDEEP:

196608:RE3NzQ/tvbYFH9w++hxSN+1bpCfawbq+/7:RYFdw+2xS41QfNm+/7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • EXCEL.EXE (PID: 3984)
      • EXCEL.EXE (PID: 3592)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3988)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3988)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 2592)
      • EXCEL.EXE (PID: 3984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:04:23 10:58:20
ZipCRC: 0xb8ecc21f
ZipCompressedSize: 3688752
ZipUncompressedSize: 10696704
ZipFileName: ?滻?ļ?/ExcelAddin3-x64.xll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe excel.exe no specs excel.exe no specs excel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3988"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\替换文件.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3984"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3592"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2592"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Total events
1 769
Read events
1 664
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3984EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRD771.tmp.cvr
MD5:
SHA256:
3592EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR339B.tmp.cvr
MD5:
SHA256:
2592EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR4EF3.tmp.cvr
MD5:
SHA256:
3988WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3988.15068\ExcelAddin3-x86.xllexecutable
MD5:290BF448B5A3DDF320B4249DB3DF4B01
SHA256:673F35516F9418C5B93F86266169BEE85B556011892714F7C69B94666338102B
3988WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3988.16813\ExcelAddin3-x86.xllexecutable
MD5:290BF448B5A3DDF320B4249DB3DF4B01
SHA256:673F35516F9418C5B93F86266169BEE85B556011892714F7C69B94666338102B
3988WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3988.18152\ExcelAddin3-x64.xllexecutable
MD5:72503813CB7E2ECA4B5693117B65761C
SHA256:D15A786F831EAE143CA399F4BAA48F17749F9CB0F3D9EDABCE7DC6FC2043C5BC
3988WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3988.17460\ExcelAddin3-x86.xllexecutable
MD5:290BF448B5A3DDF320B4249DB3DF4B01
SHA256:673F35516F9418C5B93F86266169BEE85B556011892714F7C69B94666338102B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info