analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHLINT~1.iso

Full analysis: https://app.any.run/tasks/cb544066-694f-4623-a80e-d8656296ed8d
Verdict: Malicious activity
Analysis date: March 31, 2020, 06:56:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-iso9660-image
File info: ISO 9660 CD-ROM filesystem data 'DHL INTERNATIONAL_185317541????,'
MD5:

7E67E8D019BEA91DE097D81E21AB038A

SHA1:

277F119363E06265DA3B3581D3EC5022D26CD510

SHA256:

EF6742A625C63A4E9A55FF72DC0FD46B4A3F8FC785DD20BE0FD7220D58579B1C

SSDEEP:

24576:NphRzrzOrpeHi2b2fdGhIYQdCdu+iPTND:Npbq7wsLTZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3800)
      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3720)
    • Changes settings of System certificates

      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3800)
      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3720)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3800)
      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3720)
  • INFO

    • Manual execution by user

      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3720)
      • WinRAR.exe (PID: 1840)
      • DHL INTERNATIONAL_185317541收据文件,pdf.exe (PID: 3800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

ISO

System: Win32
VolumeName: DHL INTERNATIONAL_185317541????,
VolumeBlockCount: 434
VolumeBlockSize: 2048
RootDirectoryCreateDate: 2020:03:29 22:32:28+01:00
Software: PowerISO
VolumeCreateDate: 2020:03:29 22:32:28.00+01:00
VolumeModifyDate: 2020:03:29 22:32:28.00+01:00

Composite

VolumeSize: 868 kB
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs dhl international_185317541收据文件,pdf.exe dhl international_185317541收据文件,pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
780"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\DHLINT~1.iso"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1840"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\DHLINT~1.iso"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3800"C:\Users\admin\Desktop\DHL INTERNATIONAL_185317541收据文件,pdf.exe" C:\Users\admin\Desktop\DHL INTERNATIONAL_185317541收据文件,pdf.exe
explorer.exe
User:
admin
Company:
GunSoft
Integrity Level:
MEDIUM
Version:
1.0.0.1
3720"C:\Users\admin\Desktop\DHL INTERNATIONAL_185317541收据文件,pdf.exe" C:\Users\admin\Desktop\DHL INTERNATIONAL_185317541收据文件,pdf.exe
explorer.exe
User:
admin
Company:
GunSoft
Integrity Level:
MEDIUM
Version:
1.0.0.1
Total events
7 744
Read events
642
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1840WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1840.13350\DHL INTERNATIONAL_185317541收据文件,pdf.exe
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
DHL INTERNATIONAL_185317541收据文件,pdf.exe
172.217.16.142:443
drive.google.com
Google Inc.
US
whitelisted
3800
DHL INTERNATIONAL_185317541收据文件,pdf.exe
172.217.16.142:443
drive.google.com
Google Inc.
US
whitelisted
3800
DHL INTERNATIONAL_185317541收据文件,pdf.exe
172.217.23.97:443
doc-0c-8g-docs.googleusercontent.com
Google Inc.
US
whitelisted
3720
DHL INTERNATIONAL_185317541收据文件,pdf.exe
172.217.23.97:443
doc-0c-8g-docs.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
drive.google.com
  • 172.217.16.142
shared
doc-0c-8g-docs.googleusercontent.com
  • 172.217.23.97
whitelisted

Threats

No threats detected
No debug info