analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

䥍䥎呓剅佉䐠⁅佃䕍䍒佉_义啄呓䥒⁁⁙啔䥒䵓⁏_牔獡慬潤.zip

Full analysis: https://app.any.run/tasks/be0b5660-8034-416b-8b03-794996ed9dd4
Verdict: Malicious activity
Analysis date: September 18, 2019, 21:27:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

6058E36939D8FEE8FAB67373609D41B9

SHA1:

229444FAA54F4DE8FF135EB4A1C19BD9D3A3B8BA

SHA256:

ACF76FBFCBF0A5405037C710A7E0205D2C5EBBA94CDD378513FF46ED399BCC82

SSDEEP:

12288:A9zwHtTSH+gRI3NlNF3CQsVGaNOpcQBk8b+UPpslm9Xw7+S6nykhGzABcAoc:A9zItTSH+53NlTjmEpcQBPJPpsl8wCS0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2864)
    • Starts Internet Explorer

      • rundll32.exe (PID: 2736)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3792)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 2824)
      • iexplore.exe (PID: 3588)
    • Application launched itself

      • iexplore.exe (PID: 3792)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3792)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 2824)
      • iexplore.exe (PID: 3588)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3792)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3792)
    • Creates files in the user directory

      • iexplore.exe (PID: 2136)
      • iexplore.exe (PID: 2824)
      • iexplore.exe (PID: 3588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
9
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs rundll32.exe no specs iexplore.exe iexplore.exe rundll32.exe no specs iexplore.exe rundll32.exe no specs iexplore.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\䥍䥎呓剅佉䐠⁅佃䕍䍒佉_义啄呓䥒⁁⁙啔䥒䵓⁏_牔獡慬潤.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2736"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2864.8437\晏捩潩搠⁥牴獡慬潤攠瑸牥潮ⴲ〲㤱〭㘲㐵⸵摰�.瀮晤C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3792"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2136"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3792 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3688"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2864.9386\畏汴潯⵫瀲捪扣瑪瀮杮ⴲ〲㤱〭㘲㐵⸵湰�.瀮杮C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2824"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3792 CREDAT:6404C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3908"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2864.9958\畏汴潯⵫瑲灧祣挴瀮杮ⴲ〲㤱〭㘲㐵⸵湰�.瀮杮C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3588"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3792 CREDAT:6407C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3184"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2864.10437\䅍䱉ㄭⴹ〰㄰㐲刭摡捩捡潩慍汩ㄭ㘶㈱㈶瀮晤ⴲ〲㤱〭㘲㐵⸵摰�.瀮晤C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 306
Read events
1 186
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
41
Unknown types
7

Dropped files

PID
Process
Filename
Type
3792iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3792iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RS2LHYB8\search[1].txt
MD5:
SHA256:
2136iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[1].txttext
MD5:DFA8131ABAA2AEF87E4E02E3765D5F5A
SHA256:403C3550412B525F75EFB9F568FFA003B23121616FACFC3030BCF5CBA3BB30EA
2864WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2864.8437\晏捩潩搠⁥牴獡慬潤攠瑸牥潮ⴲ〲㤱〭㘲㐵⸵摰�.瀮晤pdf
MD5:6CCF6C243A9A1E78066A18FBCD7224F4
SHA256:17430C20D026417235004A8F6D19302DC9F51E657444A92D4B2BB712D3147EDF
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATdbf
MD5:D52DB6EBED3A4ED299CBDD902599D416
SHA256:4FC4B4DF6FBD2DC5CCF87E67C59EE49B7284819830E76DFD036CA85B121C250D
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\50SK87IK\0b7e5b66[1].jstext
MD5:0B063F230EF7F3180397C8DE5B9CF479
SHA256:4FF702F9BB19FE19F1C494B80657F2F84B4D560430FA2B9027DD85D9A749E774
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019091820190919\index.datdat
MD5:7B92972F38B9B885CABFFCFA1E4A26A6
SHA256:0097C5BC57E8974BA8304FC6B8A79D019AE8EFAEF1542E3D5AC4CA6BDF2B3F6B
2136iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RS2LHYB8\f8c6dd44[1].jstext
MD5:0FD0568E7B5068E209AC15210AE56FF2
SHA256:B87A66DF064550755C00F605C7463007675490E64346A26DD60246D00E8A09DE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
21
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=%3f%3f
unknown
whitelisted
2136
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=%3f%3f
unknown
whitelisted
2136
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=??
unknown
whitelisted
3588
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=??
unknown
whitelisted
2136
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=%3f%3f
unknown
whitelisted
2824
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=??
unknown
whitelisted
2136
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=??
unknown
whitelisted
3792
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3792
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3792
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2824
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2136
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3588
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2136
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
2824
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
2136
iexplore.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted
3588
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
3588
iexplore.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 2.19.38.59
whitelisted
shell.windows.com
  • 2.16.186.27
  • 2.16.186.24
whitelisted
login.live.com
  • 40.90.137.120
  • 40.90.23.247
  • 40.90.23.206
whitelisted

Threats

No threats detected
No debug info