analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New Order 56438.img.zip

Full analysis: https://app.any.run/tasks/bb2d67d1-1e63-4309-b61b-6b2eb9ebc54a
Verdict: Malicious activity
Analysis date: May 20, 2019, 07:47:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F04C1E0F58067022B5FC6D70DF121A33

SHA1:

898855C780497DA45FF5F7788D6496FBA7009367

SHA256:

747AFC81586CC0482CC95BC8D9DD4C9B21321FDC884F65FD8031B339E59CCD16

SSDEEP:

24576:OSqBh4jRnSZE0E4HA9B75u8e36AWqKWSOFkbKBFWR3w:Rqv4j1SZE0g3lTAWpOCbK6g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • New Order 56438.exe (PID: 2476)
      • New Order 56438.exe (PID: 3504)
      • New Order 56438.exe (PID: 3548)
      • New Order 56438.exe (PID: 3692)
      • New Order 56438.exe (PID: 3756)
      • New Order 56438.exe (PID: 3800)
      • New Order 56438.exe (PID: 3960)
      • New Order 56438.exe (PID: 2516)
      • New Order 56438.exe (PID: 2636)
      • New Order 56438.exe (PID: 2424)
      • New Order 56438.exe (PID: 3564)
      • New Order 56438.exe (PID: 3244)
      • New Order 56438.exe (PID: 1844)
      • New Order 56438.exe (PID: 3528)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2372)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2372)
    • Application launched itself

      • New Order 56438.exe (PID: 2476)
  • INFO

    • Manual execution by user

      • OUTLOOK.EXE (PID: 2372)
      • WinRAR.exe (PID: 2360)
      • isoburn.exe (PID: 3648)
      • New Order 56438.exe (PID: 2476)
      • WinRAR.exe (PID: 3392)
      • New Order 56438.exe (PID: 2516)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0003
ZipCompression: Deflated
ZipModifyDate: 2019:05:20 10:16:19
ZipCRC: 0x3f2cbcb1
ZipCompressedSize: 826176
ZipUncompressedSize: 825909
ZipFileName: e91703e5c37c84160b9c38cca289c6e6.zip
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
19
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs outlook.exe isoburn.exe no specs winrar.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs new order 56438.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\New Order 56438.img.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2360"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\e91703e5c37c84160b9c38cca289c6e6.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2372"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\Desktop\e91703e5c37c84160b9c38cca289c6e6.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
3648"C:\Windows\System32\isoburn.exe" "C:\Users\admin\Desktop\New Order 56438.img"C:\Windows\System32\isoburn.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Disc Image Burning Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3392"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\New Order 56438.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2476"C:\Users\admin\Desktop\New Order 56438.exe" C:\Users\admin\Desktop\New Order 56438.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3504"C:\Users\admin\Desktop\New Order 56438.exe"C:\Users\admin\Desktop\New Order 56438.exeNew Order 56438.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3548"C:\Users\admin\Desktop\New Order 56438.exe"C:\Users\admin\Desktop\New Order 56438.exeNew Order 56438.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3692"C:\Users\admin\Desktop\New Order 56438.exe"C:\Users\admin\Desktop\New Order 56438.exeNew Order 56438.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3756"C:\Users\admin\Desktop\New Order 56438.exe"C:\Users\admin\Desktop\New Order 56438.exeNew Order 56438.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
2 463
Read events
1 976
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
25
Unknown types
3

Dropped files

PID
Process
Filename
Type
2360WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2360.45683\e91703e5c37c84160b9c38cca289c6e6
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR6EF0.tmp.cvr
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp7104.tmp
MD5:
SHA256:
3392WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3392.2686\Users\DC\Desktop\New Order 56438.exe
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DFC4F20DC083421AA9.TMP
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF3E5E9AF1706E6463.TMP
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\~Outlook Data File - NoMail.pst.tmp
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8162E5AE-9F5F-45D7-AB2B-B5481D4C38AD}.tmp
MD5:
SHA256:
2372OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:B73C4E503BFF53FD0341B6ABC8FF8C81
SHA256:638A1CE82835F5D02AF59D9B10B2ABE82CF9A24CC1804B63F1863368E780068F
2960WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2960.44680\e91703e5c37c84160b9c38cca289c6e6.zipcompressed
MD5:9E7B669DF94CE6090CB273FD488D5037
SHA256:A61531F33F631A546DD737CF8FE673CE0D12BF27547A11D7DB87BD24FC2BF31D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2372
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2372
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info