analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

oBfsC4t10n.zip

Full analysis: https://app.any.run/tasks/a46ac55c-7a86-4996-a834-e22a46be6cb9
Verdict: No threats detected
Analysis date: November 13, 2019, 13:17:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F8BFEF79AE1221247EA8342E9D19EE32

SHA1:

2DEE7E4DD5CFB620C63F1736A8825CB83667F50B

SHA256:

7EEBF4B33AC75906515EE01B74D66C40583D4FE14A573C0071E00D35145ED848

SSDEEP:

768:XP4bp9UPHFdQOpwiEwj/qAf0qav8593TU1wi37UiVHT3ZBvc:49UPHFhpfzqOQu9DMLpDDc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • notepad++.exe (PID: 2208)
      • notepad++.exe (PID: 3792)
  • INFO

    • Manual execution by user

      • NOTEPAD.EXE (PID: 2924)
      • notepad++.exe (PID: 3792)
      • notepad++.exe (PID: 2208)
      • rundll32.exe (PID: 3192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: invoice-42369643.html
ZipUncompressedSize: 48950
ZipCompressedSize: 34288
ZipCRC: 0x23be7517
ZipModifyDate: 2019:07:09 17:28:28
ZipCompression: Unknown (99)
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs notepad++.exe gup.exe rundll32.exe no specs notepad.exe no specs notepad.exe no specs notepad++.exe

Process information

PID
CMD
Path
Indicators
Parent process
3332"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\oBfsC4t10n.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3792"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\invoice-42369643.html"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
2608"C:\Program Files\Notepad++\updater\gup.exe" -v7.51C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
GUP : a free (LGPL) Generic Updater
Exit code:
4294967295
Version:
4.1
3192"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\invoice-42369643.htmlC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
584"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\invoice-42369643.htmlC:\Windows\system32\NOTEPAD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2924"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\invoice-42369643.htmlC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2208"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\invoice-42369643.html"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Version:
7.51
Total events
801
Read events
677
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
2208notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\backup\invoice-42369643.html@2019-11-13_132134text
MD5:499C02D0456C7C023FF23099AAE3DBA8
SHA256:24365E8A83FEB6B450D3077C73B9DA513CD1CD2C49D4E2637D2E655726476C0F
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\config.xmlxml
MD5:FB1745A67DD30858A7D7767E15B68822
SHA256:DBE1E966943C6E0BCC6C9BBD73C648D09E3C2BC6FF7583DB20B8F2C2CE3596C6
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\session.xmltext
MD5:FCCC4AD01D0AEBDA19C7AF3E3FF9C11B
SHA256:96463BA60ADACBFD71BAEDA13CCD8076CFD142D8755A7879F35B6E7D828FE1A3
2208notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\session.xmltext
MD5:D47AEC9D72F686DD34A893D27E2F7FB2
SHA256:F31C2981A5E2BA9D762BA9F77A5A82B5A9F8820F57BFFAA5766E74DC4DDB3BDF
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\langs.xmlxml
MD5:E792264BEC29005B9044A435FBA185AB
SHA256:5298FD2F119C43D04F6CF831F379EC25B4156192278E40E458EC356F9B49D624
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\shortcuts.xmltext
MD5:AD21A64014891793DD9B21D835278F36
SHA256:C24699C9D00ABDD510140FE1B2ACE97BFC70D8B21BF3462DED85AFC4F73FE52F
3332WinRAR.exeC:\Users\admin\AppData\Local\Temp\oBfsC4t10n\invoice-42369643.htmltext
MD5:612B57E2AFE7065EBE921337170DF7D4
SHA256:F4DC2E1ABF2DE55B455C7DFC0BBE66A9D12F7E857CD12F8408DADD7129946AE3
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\stylers.xmlxml
MD5:44982E1D48434C0AB3E8277E322DD1E4
SHA256:3E661D3F1FF3977B022A0ACC26B840B5E57D600BC03DCFC6BEFDB408C665904C
3332WinRAR.exeC:\Users\admin\Desktop\invoice-42369643.htmltext
MD5:612B57E2AFE7065EBE921337170DF7D4
SHA256:F4DC2E1ABF2DE55B455C7DFC0BBE66A9D12F7E857CD12F8408DADD7129946AE3
3792notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\plugins\Config\converter.initext
MD5:F70F579156C93B097E656CABA577A5C9
SHA256:B926498A19CA95DC28964B7336E5847107DD3C0F52C85195C135D9DD6CA402D4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
whitelisted
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
5.13 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2608
gup.exe
104.31.88.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.88.28
  • 104.31.89.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093