analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://training.prosystemfx.net/downloads/ProdDownloadTest.zip

Full analysis: https://app.any.run/tasks/c3315955-84fe-45b7-9968-1ea62ec583de
Verdict: Malicious activity
Analysis date: October 14, 2019, 20:44:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DE333D072BF75FDEE1AC14B0AE90F6AC

SHA1:

5F319C696F071A338482F0B00A70F7812EE0120E

SHA256:

55E5A7AB7D1BB080A3624CE8CAF1BE21B68B6CCF1391804E4A318B224571D9EC

SSDEEP:

3:N1KKXEMVLVaWr8XKaLtHpfMVn:CKXlhoA8aQHpfU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2840)
  • SUSPICIOUS

    • Application launched itself

      • EXCEL.EXE (PID: 2840)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2116)
      • EXCEL.EXE (PID: 2840)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2840)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2484)
      • iexplore.exe (PID: 4088)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2140)
      • iexplore.exe (PID: 2484)
      • iexplore.exe (PID: 3852)
    • Changes internet zones settings

      • iexplore.exe (PID: 2484)
      • iexplore.exe (PID: 4088)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2484)
    • Manual execution by user

      • iexplore.exe (PID: 4088)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2840)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2384)
      • EXCEL.EXE (PID: 2840)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe no specs excel.exe excel.exe no specs ping.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2484"C:\Program Files\Internet Explorer\iexplore.exe" "http://training.prosystemfx.net/downloads/ProdDownloadTest.zip"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3852"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2484 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2116"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VJFWAMNH\ProdDownloadTest[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2840"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2384"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1740C:\Windows\System32\Ping.exe -n 1 download.prosystemfx.comC:\Windows\System32\Ping.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4088"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2140"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4088 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
3 018
Read events
2 699
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6F4F99E1E7A3AB0A.TMP
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF27A93F5FEE87DD17.TMP
MD5:
SHA256:
2484iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{773BD8BB-EEC3-11E9-AB41-5254004A04AF}.dat
MD5:
SHA256:
2840EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREA7A.tmp.cvr
MD5:
SHA256:
2840EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa2116.40874\~$Bandwidth Test.xlsm
MD5:
SHA256:
2840EXCEL.EXEC:\Users\admin\AppData\Local\Temp\OICE_0A35287D-7DE5-4FD4-8247-91F468305A27.0\1BB4A887.xlsm\:Zone.Identifier:$DATA
MD5:
SHA256:
2384EXCEL.EXEC:\Users\admin\AppData\Local\Temp\OICE_0A35287D-7DE5-4FD4-8247-91F468305A27.0\~DF6D7292F4275824C5.TMP
MD5:
SHA256:
2116WinRAR.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VJFWAMNH\__rzi_2116.43168
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3852
iexplore.exe
GET
200
152.199.19.161:80
http://training.prosystemfx.net/downloads/ProdDownloadTest.zip
US
compressed
30.9 Kb
malicious
2484
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3852
iexplore.exe
152.199.19.161:80
training.prosystemfx.net
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2840
EXCEL.EXE
107.154.76.47:443
download.prosystemfx.com
Incapsula Inc
US
unknown

DNS requests

Domain
IP
Reputation
training.prosystemfx.net
  • 152.199.19.161
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
download.prosystemfx.com
  • 107.154.76.47
unknown
z003download.cchaxcess.com
  • 107.154.76.47
unknown

Threats

No threats detected
No debug info