analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

123964031596_HMX.zip

Full analysis: https://app.any.run/tasks/ea0e667e-e20d-4e46-8751-2e4b2eff7ac5
Verdict: Malicious activity
Analysis date: October 20, 2020, 09:21:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EDCCCA5EA94EC68840E79ABCAED0A42D

SHA1:

DB25DA675130EC2F57F9A0B4B78027D11329671A

SHA256:

85BF5409A66409650440666E8C9D6D70B600893B0A046A0612521322A96C18F8

SSDEEP:

12288:ZoDOjEdKM+/PmgtTaOZbRMC7CMo1REegz244+293Lp:SDOjEk/ft5Z22giC4C93N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3736)
      • WinRAR.exe (PID: 2108)
    • Starts Microsoft Installer

      • WinRAR.exe (PID: 2108)
    • Reads Internet Cache Settings

      • MsiExec.exe (PID: 3908)
  • INFO

    • Application launched itself

      • msiexec.exe (PID: 3736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 22:07:26
ZipCRC: 0xf6eec6f9
ZipCompressedSize: 510518
ZipUncompressedSize: 1062912
ZipFileName: 123964031596_HMX.msi
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe msiexec.exe no specs msiexec.exe msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\123964031596_HMX.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2528"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Rar$EXa2108.5059\123964031596_HMX.msi" C:\Windows\System32\msiexec.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1603
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3736C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3908C:\Windows\system32\MsiExec.exe -Embedding 5232F1B2B20F892481425659F3D0D4F5C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
926
Read events
841
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
3
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3736msiexec.exeC:\Windows\Installer\MSI7F66.tmp
MD5:
SHA256:
3736msiexec.exeC:\Windows\Installer\MSI8091.tmp
MD5:
SHA256:
3736msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF73DA1816CD169706.TMP
MD5:
SHA256:
3736msiexec.exeC:\Windows\Installer\MSI813F.tmp
MD5:
SHA256:
3736msiexec.exeC:\Config.Msi\2d7df2.rbs
MD5:
SHA256:
3736msiexec.exeC:\Windows\Installer\MSI89AE.tmp
MD5:
SHA256:
3736msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC1A5B2F999D0CF7A.TMP
MD5:
SHA256:
2108WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2108.5059\icone_5611149.giftext
MD5:C3FCA070CF926DFD9B4F8547B993F3BE
SHA256:9109F3519BA6EB7A9B64CBE105993826BF14CED175A51749626D855AA1024EC2
3736msiexec.exeC:\Windows\Installer\2d7df1.ipibinary
MD5:CE809B1D19085F731F5F18CADD1B8F20
SHA256:ED68C45D8657CDB58DB6F30D6ADC6A5B4E1C22D575DD829EC5AA6CCC33281138
3736msiexec.exeC:\Windows\Installer\MSI8042.tmpexecutable
MD5:A3B4D222A755F43B34A0963F13F77500
SHA256:9692A12BAF2113DB4921678F3CF8746933D26D05141748FE09DCEF11E5D94F54
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3908
MsiExec.exe
GET
302
51.137.102.231:80
http://modulospronikesd.westeurope.cloudapp.azure.com/32bits.php
NL
malicious
3908
MsiExec.exe
GET
404
51.137.102.231:80
http://modulospronikesd.westeurope.cloudapp.azure.com/index.html
NL
html
308 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3908
MsiExec.exe
51.137.102.231:80
modulospronikesd.westeurope.cloudapp.azure.com
Microsoft Corporation
NL
malicious

DNS requests

Domain
IP
Reputation
modulospronikesd.westeurope.cloudapp.azure.com
  • 51.137.102.231
malicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info