analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

request.zip

Full analysis: https://app.any.run/tasks/00eb1910-51e2-472f-a7af-ddc69bec8f82
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 19, 2020, 20:07:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

3AB72638BC97BB4643137F588EB3D7EC

SHA1:

F322EC3BA80FD73FC28A7C8C15D5FA26332192FC

SHA256:

84AF998FA10199D5168F6660140F4A5B171184B8B2F18BB50A3AF93424C1C6FC

SSDEEP:

1536:fdgBxSJTXROXz4o6MWzvNF/eAAzFAk9WW0Ys2Ttmv4wgYzqSDMSW6v8QIRdXHhdb:SBxSF6Hv2MYYrU4wR+SDBW6vz8zOhw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • WINWORD.EXE (PID: 2792)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2792)
  • SUSPICIOUS

    • Creates files in the program directory

      • WINWORD.EXE (PID: 2792)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2492)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2792)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2792)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: figures-010.20.doc
ZipUncompressedSize: 102005
ZipCompressedSize: 97670
ZipCRC: 0xce822f3a
ZipModifyDate: 2020:10:19 02:57:10
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2492"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\request.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2792"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2492.40745\figures-010.20.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2824regsvr32 c:\programdata\mzUan.txtC:\Windows\system32\regsvr32.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 499
Read events
1 445
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2792WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR80BE.tmp.cvr
MD5:
SHA256:
2792WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FE33BFC18E8D06C53A33A6D43B027CC0
SHA256:F6621E9845168E8D19A5D3B168999D3819CB4FEBE70F78E9AA029F1C9D672433
2792WINWORD.EXEC:\programdata\mzUan.txthtml
MD5:55057D1822A694F6BC926ED069DA9D09
SHA256:A9562EB8D58F2E66534B53A7CE3AB8A8C0996FE2074518E262906AAC3FC7BAA4
2792WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2492.40745\~$gures-010.20.docpgc
MD5:D4193F578A0B29CE0EF77C65DA7FE0C0
SHA256:94ACEEECC15EABC6E754F78D370FD54A642DFF268DA6E4227255885D40E20AB1
2492WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2492.40745\figures-010.20.docdocument
MD5:684AF2325FB3526DA78BBDFE8B5B8E91
SHA256:988794D6C5C972E366CFE462717C93BC81F96D3EA91135F7A56AB815DFC68E3E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2792
WINWORD.EXE
185.219.43.85:80
ossxj1.com
RU
malicious

DNS requests

Domain
IP
Reputation
ossxj1.com
  • 185.219.43.85
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info