analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http://0909-app-brasil-mais-poder.s3-sa-east-1.amazonaws.com/NEWWWWWWWWWWWWWWZIP%20%285%29.zip

Full analysis: https://app.any.run/tasks/9771efeb-c78d-463c-870a-bc053047580e
Verdict: Malicious activity
Analysis date: September 10, 2019, 21:49:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

2A5699E093AE3C6C872189E70A801CCC

SHA1:

16A70237D5CE7BA8AAB51C936DF9F1190A2FDA2F

SHA256:

C346373E2F89585BA3CEBB8351113146899A9C307ECD4E3E68624BD4A4DC5385

SSDEEP:

196608:Z9GGtaHVuBA0XqIeWeifxmefhC5QJlDyurts8RZff7ifDOw:Z9GGt6uBA0XPLeifxHfhC5QzDy+3TGz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 752)
      • Name.exe (PID: 3204)
      • Name.exe (PID: 3296)
      • Name.exe (PID: 3752)
      • Name.exe (PID: 3568)
      • Name.exe (PID: 4084)
    • Application was dropped or rewritten from another process

      • Name.exe (PID: 3204)
      • Name.exe (PID: 3296)
      • Name.exe (PID: 3568)
      • Name.exe (PID: 4084)
      • Name.exe (PID: 3752)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3348)
  • INFO

    • Manual execution by user

      • Name.exe (PID: 3204)
      • WinRAR.exe (PID: 3348)
      • cmd.exe (PID: 3584)
      • explorer.exe (PID: 2128)
      • WinRAR.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: imgengine.dll
ZipUncompressedSize: 611402832
ZipCompressedSize: 4752997
ZipCRC: 0x01afdc2a
ZipModifyDate: 2019:09:10 13:46:08
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
11
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe searchprotocolhost.exe no specs name.exe no specs explorer.exe no specs cmd.exe no specs name.exe no specs name.exe no specs name.exe no specs name.exe no specs winrar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3796"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\bfd613f8-7374-42d0-878a-63e50e0939d5.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3348"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\bfd613f8-7374-42d0-878a-63e50e0939d5.zip" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
752"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3204"C:\Users\admin\Desktop\Name.exe" C:\Users\admin\Desktop\Name.exeexplorer.exe
User:
admin
Company:
Disc Soft Ltd
Integrity Level:
MEDIUM
Description:
Disc Soft Bus Service Pro
Version:
8.2.1.0709
2128"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3584"C:\Windows\System32\cmd.exe" C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3296Name.exe imgengine.dllC:\Users\admin\Desktop\Name.execmd.exe
User:
admin
Company:
Disc Soft Ltd
Integrity Level:
MEDIUM
Description:
Disc Soft Bus Service Pro
Version:
8.2.1.0709
3568Name.exeC:\Users\admin\Desktop\Name.execmd.exe
User:
admin
Company:
Disc Soft Ltd
Integrity Level:
MEDIUM
Description:
Disc Soft Bus Service Pro
Version:
8.2.1.0709
3752Name.exe ?C:\Users\admin\Desktop\Name.execmd.exe
User:
admin
Company:
Disc Soft Ltd
Integrity Level:
MEDIUM
Description:
Disc Soft Bus Service Pro
Version:
8.2.1.0709
4084Name.exe -helpC:\Users\admin\Desktop\Name.execmd.exe
User:
admin
Company:
Disc Soft Ltd
Integrity Level:
MEDIUM
Description:
Disc Soft Bus Service Pro
Version:
8.2.1.0709
Total events
823
Read events
782
Write events
41
Delete events
0

Modification events

(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\bfd613f8-7374-42d0-878a-63e50e0939d5.zip
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3348) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3348) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
Executable files
2
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3348WinRAR.exeC:\Users\admin\Desktop\imgengine.dll
MD5:
SHA256:
3348WinRAR.exeC:\Users\admin\Desktop\JFrame.zipcompressed
MD5:34ABED3304F3E8D8D9876C5484CB1FA0
SHA256:7CDA9E16841B5AB44175C63D742E19B438D91040E23EDAF0F31AE318DB81029F
3348WinRAR.exeC:\Users\admin\Desktop\Name.exeexecutable
MD5:E75F64E6C8346C6392BD2E87D934DAE7
SHA256:EE38171C75DBB5C3CDE877EC28D8CCA9EEC2CA3277EEA9250E03BD90B1125D6F
3348WinRAR.exeC:\Users\admin\Desktop\sptdintf.dllexecutable
MD5:3862C98F3676F3FD8BF4759DB17CF273
SHA256:1C7D5E42FF3BC5E1A0ECD01FA68633DC67515B3A06E660FCD2D22D6EA436A6F1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info