analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

skid666.rar

Full analysis: https://app.any.run/tasks/b48d980f-2524-431d-93d8-4ea3705dc8ff
Verdict: Malicious activity
Analysis date: November 29, 2020, 07:29:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

C3032D9FE0BC43B3185FD7957828ABB2

SHA1:

85EE026D85147C4B2FED7DD4C7E2C0E2E4BB9318

SHA256:

FD31F961E3D61102153D248B9466F7FD8237EAD2C0118892895637F49777870E

SSDEEP:

24576:zINL/VsCYOTEBQmIZT7AX51l/1DQxQOxqbh:oCC/T1ZTEXFC6O0h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • skidam.exe (PID: 2704)
    • Drops executable file immediately after starts

      • skidam.exe (PID: 2704)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2172)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2172)
      • skidam.exe (PID: 2704)
    • Drops a file that was compiled in debug mode

      • WinRAR.exe (PID: 2172)
      • skidam.exe (PID: 2704)
    • Starts Internet Explorer

      • rundll32.exe (PID: 3180)
    • Drops a file with too old compile date

      • WinRAR.exe (PID: 2172)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 1028)
    • Changes internet zones settings

      • iexplore.exe (PID: 1028)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1028)
    • Creates files in the user directory

      • iexplore.exe (PID: 2500)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1028)
      • iexplore.exe (PID: 2500)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1028)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2500)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe skidam.exe rundll32.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2172"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\skid666.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2704"C:\Users\admin\AppData\Local\Temp\Rar$EXa2172.34401\Debug\skidam.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2172.34401\Debug\skidam.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
skidam
Exit code:
0
Version:
1.0.0.0
3180"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2172.38036\skidam.exe.configC:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1028"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkId=57426&Ext=configC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2500"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1028 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
1 089
Read events
1 014
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
2500iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab1FA2.tmp
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar1FA3.tmp
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\U4EL2K09.txt
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\A47Q8MRL.txt
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\A2E0CGRL.txt
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\6VHM1J2X.txt
MD5:
SHA256:
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\S0FLUAA3.txttext
MD5:3472EB09D33F75CCB3A99DF84CE9156D
SHA256:CB188839AA1B880AC1725AD522A165F69C9ABA3F56DEE21CCBBB1617CEC531CE
2500iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:10A2D9980745A79C7415B54590C557BA
SHA256:EB9D5E923BC80BCE6AEC902EE612CB062EE2EAF7CA0EA2091B1C304851A81A77
2172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2172.34401\Debug\skidam.pdbpdb
MD5:E8FF3EC639D7CE26249645CD82D8C22E
SHA256:B335CFF6CAE59A858E7F8562FDBE7DB03FED84501C007575FBC78BB643AE04BD
2500iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\5K1DBU0U.txttext
MD5:8DE039AF9BE0264897CE11D2D47796F4
SHA256:4457D2309335A4082094F6D1E95E0F87A024578ABB1B949CD4287578C8F042D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
14
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
iexplore.exe
GET
302
23.43.214.226:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=config
US
whitelisted
2500
iexplore.exe
GET
301
92.122.188.58:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=config
unknown
whitelisted
2500
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
471 b
whitelisted
2500
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2500
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
23.43.214.226:80
go.microsoft.com
Akamai International B.V.
US
malicious
92.122.188.58:80
shell.windows.com
NTT America, Inc.
unknown
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2500
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1028
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
go.microsoft.com
  • 23.43.214.226
whitelisted
shell.windows.com
  • 92.122.188.58
  • 92.122.188.53
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info