analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

download

Full analysis: https://app.any.run/tasks/854d0f15-51cc-4b1d-99e6-3e853e1a0d88
Verdict: Malicious activity
Analysis date: May 15, 2019, 15:56:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EECB0439202E1FB6CB376F3D6CC621C5

SHA1:

00B9C97DF0EF2DC08762A0696F802EF746A89E1F

SHA256:

D2540567C93462DF972B9BE5020415AB72C567521E8D7C77C9454F4B17514C51

SSDEEP:

6144:b0DMpm+XHB61YTJQJSIPdJpM5+kr2bb7E6kEbVp7K7sNFbnZDpi1p:bKMpDXHB61kQSIPdJW+Ggb7E6hbVp7Kj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • lcCB58.tmp (PID: 3220)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3880)
  • SUSPICIOUS

    • Starts Microsoft Installer

      • WinRAR.exe (PID: 2952)
    • Creates files in the user directory

      • MsiExec.exe (PID: 2496)
      • cmd.exe (PID: 3064)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2952)
      • msiexec.exe (PID: 3192)
      • MsiExec.exe (PID: 2496)
    • Starts CMD.EXE for commands execution

      • MsiExec.exe (PID: 2496)
    • Starts Internet Explorer

      • cmd.exe (PID: 3064)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3428)
  • INFO

    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2496)
    • Application launched itself

      • iexplore.exe (PID: 2396)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2944)
    • Creates files in the user directory

      • iexplore.exe (PID: 2944)
    • Changes internet zones settings

      • iexplore.exe (PID: 2396)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2944)
    • Starts application with an unusual extension

      • MsiExec.exe (PID: 2496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: NF03849238867426874.msi
ZipUncompressedSize: 654336
ZipCompressedSize: 301096
ZipCRC: 0x2a427c14
ZipModifyDate: 2019:05:12 20:59:25
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
15
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe msiexec.exe no specs msiexec.exe msiexec.exe cmd.exe no specs iexplore.exe iexplore.exe explorer.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs reg.exe shutdown.exe no specs lccb58.tmp no specs shutdown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\download.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3896"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Rar$EXa2952.32345\NF03849238867426874.msi" C:\Windows\System32\msiexec.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3192C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2496C:\Windows\system32\MsiExec.exe -Embedding A18103D0DCC7BAB674813C28D09F3AD9C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3064"C:\Windows\System32\cmd.exe" /C start /MAX https://adobe.ly/2RY5GJRC:\Windows\System32\cmd.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2396"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1073807364
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2944"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2396 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3420"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428"C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v okOeQF /t reg_sz /d "C:\Users\admin\AppData\Roaming\AnyDesk\okOeQF\okOeQF.exe"C:\Windows\System32\cmd.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3568"C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 0C:\Windows\System32\cmd.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 510
Read events
1 417
Write events
93
Delete events
0

Modification events

(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\download.zip
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2952) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\msimsg.dll,-34
Value:
Windows Installer Package
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
12
Suspicious files
1
Text files
17
Unknown types
4

Dropped files

PID
Process
Filename
Type
2396iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2952.32345\NF03849238867426874.msiexecutable
MD5:F1CEB408E9E673B6C71FB14968920BFD
SHA256:0AE98D4F944E0733F80732EBBBE519A0B102249EC9A2DF4041E35B863BC5AAD0
3192msiexec.exeC:\Windows\Installer\155a10.msiexecutable
MD5:F1CEB408E9E673B6C71FB14968920BFD
SHA256:0AE98D4F944E0733F80732EBBBE519A0B102249EC9A2DF4041E35B863BC5AAD0
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DBPU9WBT\adobe.min.fp-9f089e57989ec2e6fb36add7a91cbd7b[1].csstext
MD5:E128187D03C3440C7C4F881BDDFD5075
SHA256:0AF569746751282665C23B2BD8CFF33477EDAA223DBA31C38891A256973334A7
2944iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@adobe[1].txttext
MD5:54E2BE5C92EBBADC9FE8B13F5AFF5854
SHA256:8247C47534EE2EADBFE60827D7987D8A533E6DCD8102D6DFBD953A87C19DE46E
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:3BE75220820B6993E889A83D513ECF85
SHA256:17A82D857FF419DAED2E808C11DDDDFFDA5B0F9FDECA3807CA8C1BBDF6CDB5FC
3192msiexec.exeC:\Windows\Installer\MSI5AAC.tmpexecutable
MD5:318DEA4099B577BC51AE5E21EB8C566D
SHA256:F335E99EA0A95B99E32D6B60C67621DB8E5D096E9D77A0C8F2DEFCDE8F32F54F
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6100ZNPN\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6100ZNPN\terms[1].htmlhtml
MD5:EA2EE123839F554CCF4BE7156D16CF2B
SHA256:3FD6C46E873D77AF25C49CF57ADAABCCC10318896B0F942532EDD4AF26CA9AD1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
10
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2396
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2396
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2496
MsiExec.exe
172.217.16.132:80
www.google.com
Google Inc.
US
whitelisted
2944
iexplore.exe
67.199.248.12:443
adobe.ly
Bitly Inc
US
shared
2944
iexplore.exe
23.0.43.123:443
www.adobe.com
Akamai Technologies, Inc.
NL
whitelisted
2496
MsiExec.exe
52.218.105.74:443
s3-eu-west-1.amazonaws.com
Amazon.com, Inc.
IE
shared

DNS requests

Domain
IP
Reputation
s3-eu-west-1.amazonaws.com
  • 52.218.105.74
shared
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
adobe.ly
  • 67.199.248.12
  • 67.199.248.13
suspicious
www.adobe.com
  • 23.0.43.123
whitelisted
www.google.com
  • 172.217.16.132
whitelisted

Threats

No threats detected
No debug info