analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.zip

Full analysis: https://app.any.run/tasks/4ef6fb88-ec04-4465-8c9b-5cdf24689c2e
Verdict: Malicious activity
Threats:

IcedID is a banking trojan-type malware which allows attackers to utilize it to steal banking credentials of the victims. IcedID aka BokBot mainly targets businesses and steals payment information, it also acts as a loader and can deliver another viruses or download additional modules.

Analysis date: May 20, 2022, 17:00:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
icedid
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract
MD5:

F2535C5556D7D08CE95BA22EB182DCB0

SHA1:

E60FBEA71A8547E0B89D260F80CA211FD924E0C6

SHA256:

C1CFEBB84646569A03D4E6E923815D47B63DA5C8413679A1BC547D2BFC354525

SSDEEP:

192:Bs4mK1a4MHfF/K61+KMK8YkbGek+xfwv9N:Bs4/ay6bJ8YbeOFN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2848)
    • ICEDID detected by memory dumps

      • WinRAR.exe (PID: 2848)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2848)
    • Reads the computer name

      • WinRAR.exe (PID: 2848)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2848)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2848)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.exe
ZipUncompressedSize: 13312
ZipCompressedSize: 7011
ZipCRC: 0xfa6a3b0e
ZipModifyDate: 2022:05:20 16:58:25
ZipCompression: Unknown (99)
ZipBitFlag: 0x0003
ZipRequiredVersion: 51
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ICEDID winrar.exe

Process information

PID
CMD
Path
Indicators
Parent process
2848"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Total events
1 019
Read events
999
Write events
20
Delete events
0

Modification events

(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2848) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.zip
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2848) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2848WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2848.20011\42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.exeexecutable
MD5:399E402D426F0675FFCC8EFA609421A8
SHA256:42605A1640895BA3D64833F8FC077C074710B142FCB0332607AF8560FEB64A24
2848WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2848.20643\42605a1640895ba3d64833f8fc077c074710b142fcb0332607af8560feb64a24.exeexecutable
MD5:399E402D426F0675FFCC8EFA609421A8
SHA256:42605A1640895BA3D64833F8FC077C074710B142FCB0332607AF8560FEB64A24
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info