analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

factura.zip

Full analysis: https://app.any.run/tasks/38e2136e-9940-446c-b337-93788f070b82
Verdict: Malicious activity
Analysis date: April 10, 2023, 19:40:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

E109BE482E82D1BD14AF64D070D2670C

SHA1:

30532B7EC2FE340939A18E8F328C17DDFA3276EF

SHA256:

DF9F9BED6685EEBA38DEFA87A755A0C8120F7B572094368E3AEF41829039980D

SSDEEP:

96:pJpDQKSK6aetXennFi0A/Txzdxh40jV4/b23r/wF5fyY+zCGiM5oEo7k13e:p0KT6aetHfNz7iMVh/wDfyY+zCGiMPo3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2120)
  • SUSPICIOUS

    • Process requests binary or script from the Internet

      • EQNEDT32.EXE (PID: 2120)
    • Reads the Internet Settings

      • EQNEDT32.EXE (PID: 2120)
  • INFO

    • Reads the computer name

      • EQNEDT32.EXE (PID: 2120)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 2120)
    • Reads the machine GUID from the registry

      • EQNEDT32.EXE (PID: 2120)
    • The process checks LSA protection

      • EQNEDT32.EXE (PID: 2120)
    • Checks proxy server information

      • EQNEDT32.EXE (PID: 2120)
    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 1300)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2021:02:27 08:53:06
ZipCRC: 0x474e65f8
ZipCompressedSize: 4844
ZipUncompressedSize: 11734
ZipFileName: factura.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
1300"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\factura.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb1300.10295\factura.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\gdi32.dll
2120"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
8 492
Read events
7 554
Write events
674
Delete events
264

Modification events

(PID) Process:(1300) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1300) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3772) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3772) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
On
Executable files
0
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6548.tmp.cvr
MD5:
SHA256:
3772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb1300.10295\~$actura.docpgc
MD5:639CF9354CB886E90190B5B2D1DAA1ED
SHA256:9D4743CD184A02ADD092532228EE36BB6BE24AF9517E954EDF8C4F8E4B3CBDF6
1300WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb1300.10295\factura.doctext
MD5:05C137D8E79CE59ED6E4B7CD78E5B8A2
SHA256:5A31C77293AF2920D7020D5D0236691ADCEA2C57C2716658CE118A5CBA9D4913
3772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85FB7CE9BA4D006950004E03B7392858
SHA256:4BF4EC1E0E5A8E7F64EBFC73D0715FB4055C88E7DBA5493A1BEF1A9CE7C5A59B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2120
EQNEDT32.EXE
GET
404
185.36.74.48:80
http://seed-bc.com/juop4/plwr/mklo/rbn/jan2.exe
IT
html
315 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2120
EQNEDT32.EXE
185.36.74.48:80
seed-bc.com
Fastweb
IT
suspicious

DNS requests

Domain
IP
Reputation
seed-bc.com
  • 185.36.74.48
suspicious

Threats

PID
Process
Class
Message
2120
EQNEDT32.EXE
Potentially Bad Traffic
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
No debug info