analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BasicInject.zip

Full analysis: https://app.any.run/tasks/d41d651b-22cf-46b4-9952-bab38996eade
Verdict: Malicious activity
Analysis date: May 30, 2020, 07:24:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

208724297B6720996CBCF0E63F0A8D26

SHA1:

B7225AA8B9451203ABB0FB9390B7FC1D6BB69B56

SHA256:

0B076FFBED4C24EFA92A7BA7468CEEC011D68EB07F17612E8B043FFCFD5E5760

SSDEEP:

3072:m1K64osy0ynG5RvFu8g0ue4+zzNv+//GZneCxNRUeqpPoKLcmHO7pTQPpEyElph9:m1qvzTLpBzzuCxX9ppvat302VpGXF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3504)
      • BasicInject.exe (PID: 2368)
    • Application was dropped or rewritten from another process

      • BasicInject.exe (PID: 2368)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Manual execution by user

      • BasicInject.exe (PID: 2368)
      • taskmgr.exe (PID: 2912)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:05:29 21:50:03
ZipCRC: 0x0ac408c8
ZipCompressedSize: 22684
ZipUncompressedSize: 40448
ZipFileName: BasicInject.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe no specs searchprotocolhost.exe no specs basicinject.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1196"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\BasicInject.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3504"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2368"C:\Users\admin\Desktop\BasicInject.exe" C:\Users\admin\Desktop\BasicInject.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
BasicInject
Exit code:
1
Version:
1.0.0.0
2912"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1073807364
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
471
Read events
450
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1196WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1196.31177\BasicInject.exe
MD5:
SHA256:
1196WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1196.31177\ExploitationModule.dll
MD5:
SHA256:
1196WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1196.31177\FastColoredTextBox.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info