analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EG_822.rar

Full analysis: https://app.any.run/tasks/49931c67-4286-478b-8bfe-c066267801a5
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:09:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

2AAD7F5BFA8BC8074DCDB73E5B3B2B32

SHA1:

C565F904104CFB3827746F850DFC0EA500AE72A2

SHA256:

1D24EE7F6070DB61A68D95D5D2361B5C1AA18381706FF5FB8428714D392E838A

SSDEEP:

24576:kiymbeWNZuVWPM9ZfXXoh1JvkJ8nDEklMjAafpnhkvAoTm:5ybGZqPXoxvkJ8D3lSn6IoTm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • textview44erpc.exe (PID: 868)
      • textview44erpc.exe (PID: 3536)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 3448)
  • SUSPICIOUS

    • Reads the computer name

      • textview44erpc.exe (PID: 868)
      • WinRAR.exe (PID: 3448)
      • textview44erpc.exe (PID: 3536)
    • Checks supported languages

      • WinRAR.exe (PID: 3448)
      • textview44erpc.exe (PID: 868)
      • textview44erpc.exe (PID: 3536)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3448)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3448)
  • INFO

    • Manual execution by user

      • textview44erpc.exe (PID: 3536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe textview44erpc.exe textview44erpc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3448"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\EG_822.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
868"C:\Users\admin\AppData\Local\Temp\Rar$EXa3448.12888\textview44erpc.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3448.12888\textview44erpc.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
3762504530
Version:
5.80.0.0
3536"C:\Users\admin\Desktop\textview44erpc.exe" C:\Users\admin\Desktop\textview44erpc.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.80.0.0
Total events
1 164
Read events
1 135
Write events
29
Delete events
0

Modification events

(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3448) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\EG_822.rar
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3448) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3448WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3448.12888\textview44erpc.exeexecutable
MD5:CA2F0BEC34BC5586E0CDC82D2804AB29
SHA256:87BE5F8E15AD58F7F330554A51ABDE393699AEF250DD51DE49E3DC2A3F30F323
3448WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3448.14955\textview44erpc.exeexecutable
MD5:CA2F0BEC34BC5586E0CDC82D2804AB29
SHA256:87BE5F8E15AD58F7F330554A51ABDE393699AEF250DD51DE49E3DC2A3F30F323
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
textview44erpc.exe
FTH: (3536): *** Fault tolerant heap shim applied to current process. This is usually due to previous crashes. ***