analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.zip

Full analysis: https://app.any.run/tasks/06518365-95d4-4fb3-a6c3-28e7e062b7e1
Verdict: Malicious activity
Analysis date: May 30, 2020, 11:08:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

243D812B1881BFC4BCD50CDA01AC9053

SHA1:

35E4F84C1F4BC6D08DE4BEDC481DEB3C5BCD201C

SHA256:

940015D5F3EF686053C70B1162E2A86ACD0BD9F4C42169E1B4E9E5769286611A

SSDEEP:

6144:qudrzMkkUjQSvxm9n2UF+fY8+TK+hUgs2w9HFe8zuE0Xee9IAdKyP05GSmY8:quZwBSvAUUUfYRTKpNlh6E0XRjPsGNP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 768)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1524)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3832)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2924)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2296)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3016)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3036)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2464)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 4084)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3000)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1516)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2192)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2600)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1356)
      • notepad_guide.exe (PID: 2116)
      • InstallUtil.exe (PID: 2204)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3632)
      • InstallUtil.exe (PID: 1820)
    • Writes to a start menu file

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
    • Changes the autorun value in the registry

      • InstallUtil.exe (PID: 2204)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2460)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
      • InstallUtil.exe (PID: 2204)
    • Starts CMD.EXE for commands execution

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
      • notepad_guide.exe (PID: 2116)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3632)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2144)
      • cmd.exe (PID: 2424)
      • cmd.exe (PID: 2668)
    • Creates files in the user directory

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
      • InstallUtil.exe (PID: 2204)
    • Starts itself from another location

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
  • INFO

    • Manual execution by user

      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2216)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 768)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1524)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2924)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3832)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2296)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3016)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 4084)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3036)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2464)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1356)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2600)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3000)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 2192)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 1516)
      • ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe (PID: 3632)
      • WINWORD.EXE (PID: 4088)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 4088)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0003
ZipCompression: Unknown (99)
ZipModifyDate: 2020:05:29 14:28:28
ZipCRC: 0x6e90ceb1
ZipCompressedSize: 307452
ZipUncompressedSize: 777216
ZipFileName: ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
27
Malicious processes
10
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winrar.exe ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe cmd.exe no specs reg.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs notepad_guide.exe no specs cmd.exe no specs reg.exe no specs winword.exe no specs installutil.exe ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe no specs cmd.exe no specs reg.exe no specs installutil.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2460"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2216"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe
explorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
2144"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v Notepad guide /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\notepad_guide.exe"C:\Windows\system32\cmd.execed01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
612REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v Notepad guide /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\notepad_guide.exe"C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
768"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
1524"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
2924"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
2296"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
3832"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
3016"C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exe" C:\Users\admin\Desktop\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexplorer.exe
User:
admin
Company:
Oracle Notepad guide
Integrity Level:
MEDIUM
Description:
Notepad guide
Exit code:
0
Version:
8.12.17.21
Total events
1 935
Read events
1 594
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
4088WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRABD5.tmp.cvr
MD5:
SHA256:
4088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{082E8A4B-D317-4140-894E-ED8AE61DE9B7}.tmp
MD5:
SHA256:
4088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{436BB445-AFA3-45D7-BBEF-654A04F09C42}.tmp
MD5:
SHA256:
4088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{D6656A34-183C-4AF6-B66B-A7EBB0478BE1}.tmp
MD5:
SHA256:
2460WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2460.25708\ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeexecutable
MD5:25B4B482C7457128F446D95B2539EBC9
SHA256:CED01312DE30F546050F379C27DA157F5AD258191DA05F5C4A0DD7630A73B8AC
4088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7B9DE5CD4506A67211EEFDC3B224E182
SHA256:21EDBD1254EB73FAF687F6EA744C89C27F603B750F7F18ADD50340786367E370
4088WINWORD.EXEC:\Users\admin\Desktop\~$viesnumber.rtfpgc
MD5:9B243027191FB891DCC55B656D90F465
SHA256:7023C1170C599B6FF50C0BE3492164B685FA5FCB905BAF42CD01589E63067942
2216ced01312de30f546050f379c27da157f5ad258191da05f5c4a0dd7630a73b8ac.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\notepad_guide.exeexecutable
MD5:25B4B482C7457128F446D95B2539EBC9
SHA256:CED01312DE30F546050F379C27DA157F5AD258191DA05F5C4A0DD7630A73B8AC
4088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:546316A92A5BCC9A3C954B07423EAC6C
SHA256:9579F775911EA2B988EAD52516B34F5DFF8A1E3BA5C81C73787718C83FDF258A
4088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\moviesnumber.rtf.LNKlnk
MD5:58033D273B84ECED0F0BACE1D568DDCB
SHA256:622DAE1C4358C399DCB3A0FBC0CBBA23D994DDEA20C58573E972E79890778FDB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info