analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

attachments_427603.zip

Full analysis: https://app.any.run/tasks/2731e43a-445e-4b23-a516-32aa7a77cc6a
Verdict: Malicious activity
Analysis date: December 02, 2019, 22:40:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

89D4962482C75E9690A955677EAEFD39

SHA1:

6CB612DA6D76813B27C88E6A346367F4F0E0742E

SHA256:

8745BBF77F989B0A5D270DFB8A4B58B6C472D511B4A886E05ABDA283C344053A

SSDEEP:

24:9ap0ND8dLNVMiisyFmeCND8dLNVMiEF+ND8dLNVMiJNrZzpCeeZn:9uLQNmetQdpQ8FNel

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • WinRAR.exe (PID: 2860)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 4080)
      • iexplore.exe (PID: 3188)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • iexplore.exe (PID: 3188)
    • Changes internet zones settings

      • iexplore.exe (PID: 3188)
      • iexplore.exe (PID: 4080)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3792)
      • iexplore.exe (PID: 2604)
    • Creates files in the user directory

      • iexplore.exe (PID: 2132)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3792)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: expedicao mandado intinacao.htm
ZipUncompressedSize: 262
ZipCompressedSize: 262
ZipCRC: 0x6c80cc59
ZipModifyDate: 2019:12:03 00:40:16
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe msoxmled.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\attachments_427603.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3188"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47452\expedicao mandado intinacao.htmC:\Program Files\Internet Explorer\iexplore.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4080"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47455\expedicao mandado intinacao.htmC:\Program Files\Internet Explorer\iexplore.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2132"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4080 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3792"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3188 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3712"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\Rar$DIa2860.897\expedicao mandado intinacao.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2604"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3188 CREDAT:14341C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 661
Read events
1 470
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
24
Unknown types
2

Dropped files

PID
Process
Filename
Type
3188iexplore.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\4UCZJNQV\favicon[1].ico
MD5:
SHA256:
3188iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4080iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
4080iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\jquery.min[1].php
MD5:
SHA256:
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47452\expedicao mandado intinacao.xmlhtml
MD5:11ACCDA42C5E12B4F36FEEF0FDAEBD62
SHA256:884FCF9ED4F30B883714F02615ECCFB71AE28F94D1D2AE2C2B350D8D3BFA9043
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47455\expedicao mandado intinacao.htmlhtml
MD5:AADBD0553C864945A10C4CF7377A7A65
SHA256:FA6654DDE5BA6485292FE326B7529833115835B3BDAD4B9752B876AC1EDA2DBD
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47455\expedicao mandado intinacao.htmhtml
MD5:503F097E77A40A7AC68AA81495FB3681
SHA256:22EBE2393987D3C503D22E0CD06FDD4F79991E38B58BFC43969FCDD37A13B510
2860WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2860.47452\expedicao mandado intinacao.htmlhtml
MD5:AADBD0553C864945A10C4CF7377A7A65
SHA256:FA6654DDE5BA6485292FE326B7529833115835B3BDAD4B9752B876AC1EDA2DBD
3792iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019120220191203\index.datdat
MD5:2B539A83D8AA9CCAAD53DA113C6FC8F8
SHA256:126071A36079065FA71168E83396DF26C8DC897FBBC7ABC1052D0E34EC5776BF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
11
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3792
iexplore.exe
GET
104.28.20.217:80
http://wtei4u6v3a85.uk82ury478fjdi92w.cf/jquery.min.php
US
suspicious
3792
iexplore.exe
GET
200
104.31.91.216:80
http://cea2ruwka9h.ax23ftw745kvb09s.tk/jquery.min.php
US
text
632 b
suspicious
3188
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
iexplore.exe
172.217.22.106:443
ajax.googleapis.com
Google Inc.
US
whitelisted
4080
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3188
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3792
iexplore.exe
172.217.22.106:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3792
iexplore.exe
104.28.20.217:80
wtei4u6v3a85.uk82ury478fjdi92w.cf
Cloudflare Inc
US
suspicious
3792
iexplore.exe
104.31.91.216:80
cea2ruwka9h.ax23ftw745kvb09s.tk
Cloudflare Inc
US
shared
2132
iexplore.exe
104.28.21.217:80
wtei4u6v3a85.uk82ury478fjdi92w.cf
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ajax.googleapis.com
  • 172.217.22.106
whitelisted
wtei4u6v3a85.uk82ury478fjdi92w.cf
  • 104.28.21.217
  • 104.28.20.217
suspicious
cea2ruwka9h.ax23ftw745kvb09s.tk
  • 104.31.91.216
  • 104.31.90.216
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
3792
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
No debug info