analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8c05c488df3cd58076d2.zip

Full analysis: https://app.any.run/tasks/45bff903-5157-4eeb-b1dc-402f38738f90
Verdict: Malicious activity
Analysis date: November 08, 2019, 15:36:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9C8EAA4A5ED16413C9F1CB6225B3C367

SHA1:

A37C1796105FBB21F8143EC105CC98753AE23743

SHA256:

E1CBA0FD007C4B0A8A511BC63DBFECEEFA361A3CF512FC2CC2D653940A09DA25

SSDEEP:

6144:wgePfyB65p2EYMRaV57djflRSG+huygRzAiqPTViTQ7GDnhlXI+aStFGXeXL0nvx:+aw5cEYmaL5DSG4fJPTVH7GDXXzaSGXD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PAYMENT $87950.exe (PID: 3172)
      • PAYMENT $87950.exe (PID: 2140)
      • Host.exe (PID: 2444)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3724)
      • PAYMENT $87950.exe (PID: 3172)
    • Application launched itself

      • PAYMENT $87950.exe (PID: 2140)
    • Creates files in the user directory

      • PAYMENT $87950.exe (PID: 3172)
    • Starts itself from another location

      • PAYMENT $87950.exe (PID: 3172)
  • INFO

    • Manual execution by user

      • ntvdm.exe (PID: 3780)
      • explorer.exe (PID: 2184)
      • ntvdm.exe (PID: 3256)
      • WinRAR.exe (PID: 3724)
      • PAYMENT $87950.exe (PID: 2140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 8c05c488df3cd58076d225399fb13e2a070c72e20b915bb056e4b750f5b99255.bin
ZipUncompressedSize: 373728
ZipCompressedSize: 373728
ZipCRC: 0x9898ad71
ZipModifyDate: 2019:11:08 15:32:17
ZipCompression: None
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs explorer.exe no specs ntvdm.exe no specs ntvdm.exe no specs winrar.exe payment $87950.exe no specs payment $87950.exe host.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1556"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\8c05c488df3cd58076d2.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2184"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3780"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3256"C:\Windows\system32\ntvdm.exe" -i2 C:\Windows\system32\ntvdm.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3724"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Downloads\8c05c488df3cd58076d2\8c05c488df3cd58076d225399fb13e2a070c72e20b915bb056e4b750f5b99255.rar" C:\Users\admin\Downloads\8c05c488df3cd58076d2\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2140"C:\Users\admin\Downloads\8c05c488df3cd58076d2\PAYMENT $87950.exe" C:\Users\admin\Downloads\8c05c488df3cd58076d2\PAYMENT $87950.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.07.0009
3172"C:\Users\admin\Downloads\8c05c488df3cd58076d2\PAYMENT $87950.exe" C:\Users\admin\Downloads\8c05c488df3cd58076d2\PAYMENT $87950.exe
PAYMENT $87950.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.07.0009
2444"C:\Users\admin\AppData\Roaming\Install\Host.exe" C:\Users\admin\AppData\Roaming\Install\Host.exePAYMENT $87950.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.07.0009
Total events
842
Read events
821
Write events
21
Delete events
0

Modification events

(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1556) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Downloads\8c05c488df3cd58076d2.zip
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Downloads\8c05c488df3cd58076d2
(PID) Process:(1556) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
Executable files
2
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3780ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7BFC.tmp
MD5:
SHA256:
3780ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7BFD.tmp
MD5:
SHA256:
3256ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsE11A.tmp
MD5:
SHA256:
3256ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsE11B.tmp
MD5:
SHA256:
3724WinRAR.exeC:\Users\admin\Downloads\8c05c488df3cd58076d2\PAYMENT $87950.exeexecutable
MD5:B077165CBA04BD0D2170A495B6579B65
SHA256:370A5C3410E458A615CD1B1581B90273BAC8DF37C602C83F9D2E4C85DEEB6278
3172PAYMENT $87950.exeC:\Users\admin\AppData\Roaming\Install\Host.exeexecutable
MD5:B077165CBA04BD0D2170A495B6579B65
SHA256:370A5C3410E458A615CD1B1581B90273BAC8DF37C602C83F9D2E4C85DEEB6278
1556WinRAR.exeC:\Users\admin\Downloads\8c05c488df3cd58076d2\8c05c488df3cd58076d225399fb13e2a070c72e20b915bb056e4b750f5b99255.bincompressed
MD5:C7F020351F95CADB337335E25FF551A9
SHA256:8C05C488DF3CD58076D225399FB13E2A070C72E20B915BB056E4B750F5B99255
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info