analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EG_822.rar

Full analysis: https://app.any.run/tasks/dcd6ff5e-0217-4241-8784-ee60510c9b2d
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:22:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

2AAD7F5BFA8BC8074DCDB73E5B3B2B32

SHA1:

C565F904104CFB3827746F850DFC0EA500AE72A2

SHA256:

1D24EE7F6070DB61A68D95D5D2361B5C1AA18381706FF5FB8428714D392E838A

SSDEEP:

24576:kiymbeWNZuVWPM9ZfXXoh1JvkJ8nDEklMjAafpnhkvAoTm:5ybGZqPXoxvkJ8D3lSn6IoTm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 3512)
    • Application was dropped or rewritten from another process

      • textview44erpc.exe (PID: 3328)
      • textview44erpc.exe (PID: 2548)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3512)
      • textview44erpc.exe (PID: 2548)
      • textview44erpc.exe (PID: 3328)
    • Checks supported languages

      • WinRAR.exe (PID: 3512)
      • textview44erpc.exe (PID: 3328)
      • textview44erpc.exe (PID: 2548)
      • notepad++.exe (PID: 3172)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3512)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3512)
  • INFO

    • Manual execution by user

      • notepad++.exe (PID: 3172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe textview44erpc.exe textview44erpc.exe notepad++.exe

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\EG_822.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
2548"C:\Users\admin\AppData\Local\Temp\Rar$EXa3512.42982\textview44erpc.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3512.42982\textview44erpc.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
3762504530
Version:
5.80.0.0
3328"C:\Users\admin\AppData\Local\Temp\Rar$EXa3512.43571\textview44erpc.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3512.43571\textview44erpc.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
3762504530
Version:
5.80.0.0
3172"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\textview44erpc.exe"C:\Program Files\Notepad++\notepad++.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.91
Total events
1 268
Read events
1 236
Write events
32
Delete events
0

Modification events

(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3512) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\EG_822.rar
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3512) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
3
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3172notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\session.xmltext
MD5:5D9AB86E4193DCA2EF2EF45B9E3D559D
SHA256:A71854D78827FF9E149A72D8C73CAA8DCF6C92C00461019A0B755F16329DBDCA
3512WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3512.44041\textview44erpc.exeexecutable
MD5:CA2F0BEC34BC5586E0CDC82D2804AB29
SHA256:87BE5F8E15AD58F7F330554A51ABDE393699AEF250DD51DE49E3DC2A3F30F323
3512WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3512.42982\textview44erpc.exeexecutable
MD5:CA2F0BEC34BC5586E0CDC82D2804AB29
SHA256:87BE5F8E15AD58F7F330554A51ABDE393699AEF250DD51DE49E3DC2A3F30F323
3512WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3512.43571\textview44erpc.exeexecutable
MD5:CA2F0BEC34BC5586E0CDC82D2804AB29
SHA256:87BE5F8E15AD58F7F330554A51ABDE393699AEF250DD51DE49E3DC2A3F30F323
3172notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\config.xmlxml
MD5:75DAF0C838CA0F9DAA89D4074A504E1B
SHA256:97901B6DEF410AA997B0E91A0FD0947EB3A26B7D5C83FD7228FDE04F981AC53C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe