analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

local-http-files-server-software.zip

Full analysis: https://app.any.run/tasks/50e238bd-af76-4000-a952-56e0ea1ab844
Verdict: Malicious activity
Analysis date: May 20, 2022, 17:17:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

3949691028211782115E6E0E49230678

SHA1:

FBB7F7A25C36B831CE5D616F4F3A8B4E6F63BDDA

SHA256:

A3B0ACBCE36E00693299B10F25FFC5792C03DAAD75DAD421F452BC35517D1C6F

SSDEEP:

6144:y9fy9QiDq3LPeWWP5qwRQe8+kZZmH+jzGNYTIUmJpmWxBgOLu:y9K99D6L2WWxq678vWuyNm1mJpjgOC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2944)
    • Application was dropped or rewritten from another process

      • local_http_server.exe (PID: 1888)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2944)
      • local_http_server.exe (PID: 1888)
    • Reads the computer name

      • WinRAR.exe (PID: 2944)
      • local_http_server.exe (PID: 1888)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2944)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2944)
    • Starts Internet Explorer

      • local_http_server.exe (PID: 1888)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3684)
  • INFO

    • Manual execution by user

      • local_http_server.exe (PID: 1888)
    • Reads the computer name

      • iexplore.exe (PID: 3720)
      • iexplore.exe (PID: 3684)
    • Checks supported languages

      • iexplore.exe (PID: 3720)
      • iexplore.exe (PID: 3684)
    • Application launched itself

      • iexplore.exe (PID: 3720)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3684)
      • iexplore.exe (PID: 3720)
    • Changes internet zones settings

      • iexplore.exe (PID: 3720)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3720)
      • iexplore.exe (PID: 3684)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3720)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: local_http_server.exe
ZipUncompressedSize: 705024
ZipCompressedSize: 246148
ZipCRC: 0x62085347
ZipModifyDate: 2020:08:14 14:05:19
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe local_http_server.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\local-http-files-server-software.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1888"C:\Users\admin\Desktop\local_http_server.exe" C:\Users\admin\Desktop\local_http_server.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\local_http_server.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\imm32.dll
3720"C:\Program Files\Internet Explorer\iexplore.exe" https://software-download.name/serve-static-files-locally/?local_http&20.08.14C:\Program Files\Internet Explorer\iexplore.exe
local_http_server.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3684"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3720 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
19 854
Read events
19 751
Write events
102
Delete events
1

Modification events

(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\local-http-files-server-software.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
12
Text files
3
Unknown types
8

Dropped files

PID
Process
Filename
Type
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2944.21789\local_http_server.exeexecutable
MD5:AEF9FBF9A4648EA30DBB9B4CFD312EA5
SHA256:36B9FE43E8E54E36BB6B8AD06B3CC9B6F6CEA22CAF32827E415F145C2E78F9FC
3720iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF67C6E2FFBB28ACE.TMPgmc
MD5:EA0A5192A4FD1048028205AC4546AD18
SHA256:EA99ED48223D957A08BEAA515D560DC81BA3FF176EB4A4076FE19311ADFDA8F2
3684iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar2D8D.tmpcat
MD5:E721613517543768F0DE47A6EEEE3475
SHA256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
3684iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:6974458F4BB227857A056DD8F593BDB4
SHA256:EDAF67BDD18968F6A4DF5D7672DD69312C55A87D5BF28514BEEC4C6E9EE92C70
3720iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF2E4ED4F877F419DC.TMPgmc
MD5:62E89DBA244E2E1D660FF21B1AABB1C5
SHA256:C3D549D016E9B514A6CAE35CBB4D58EEDD6EDEB7D19F1CEAD830FBD4CDD768F7
3684iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab2D8A.tmpcompressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3684iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:914463054F6CB61D6BC5B9BE3BF29374
SHA256:7D5C80DA218DDAD63CC7D506C26F985CD3EE8B0F89F4371FFE7F3360C34D6C6B
3684iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab2D8C.tmpcompressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3720iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:48F3BCACDC2752AF5BB298E89374D4FF
SHA256:5CA360059AFA6206878178B3876636049D320FA4FB12C0D43E7B24B1E32BE7FF
3684iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
10
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3684
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7ce99c6af3d189a8
US
compressed
60.0 Kb
whitelisted
3684
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?51f9e771090ba962
US
compressed
60.0 Kb
whitelisted
3684
iexplore.exe
GET
200
96.16.145.230:80
http://x1.c.lencr.org/
US
der
717 b
whitelisted
3684
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?67a0f97e30cc9ae0
US
compressed
4.70 Kb
whitelisted
3684
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?73c0825a8a82b8b4
US
compressed
4.70 Kb
whitelisted
3720
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3684
iexplore.exe
96.16.145.230:80
x1.c.lencr.org
Akamai Technologies, Inc.
US
suspicious
3720
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3684
iexplore.exe
167.172.125.12:443
software-download.name
GB
unknown
3684
iexplore.exe
184.24.77.79:80
r3.o.lencr.org
Time Warner Cable Internet LLC
US
suspicious
3684
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
software-download.name
  • 167.172.125.12
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
r3.o.lencr.org
  • 184.24.77.79
  • 184.24.77.56
shared
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info