analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_110.zip

Full analysis: https://app.any.run/tasks/52ef8239-b0ce-4061-be76-d5f719e06fe6
Verdict: Malicious activity
Analysis date: June 12, 2019, 10:56:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A089F75C43A874EEAD67DC041CDE9B07

SHA1:

291A2C1FBB58A8C93AF19300B9AE075F07216AF4

SHA256:

2B4E3E146059FC9BC347E41EEE60472985F6FB6B064B2AB1DA5DF637CD60E725

SSDEEP:

24576:b8FpErVT10BGkWinp9g7brLLieW+pzAo+OnAfafsUset06fDg5to1aaf6bKhvzQT:bYp810Aklp6bLvObOWkfN0W1LisIr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Windows Security System.exe (PID: 2644)
      • sample_110.exe (PID: 2888)
      • sample_110.exe (PID: 3112)
    • Changes the autorun value in the registry

      • Windows Security System.exe (PID: 2644)
  • SUSPICIOUS

    • Creates files in the program directory

      • sample_110.exe (PID: 3112)
    • Starts CMD.EXE for commands execution

      • sample_110.exe (PID: 3112)
    • Executable content was dropped or overwritten

      • sample_110.exe (PID: 3112)
    • Creates files in the user directory

      • Windows Security System.exe (PID: 2644)
  • INFO

    • Manual execution by user

      • sample_110.exe (PID: 3112)
      • sample_110.exe (PID: 2888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sample_110/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2018:05:01 18:48:22
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs sample_110.exe no specs sample_110.exe windows security system.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1892"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\sample_110.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2888"C:\Users\admin\Desktop\sample_110.exe" C:\Users\admin\Desktop\sample_110.exeexplorer.exe
User:
admin
Company:
SanDisk
Integrity Level:
MEDIUM
Description:
HaulConverter
Exit code:
3221226540
Version:
3.3.0
3112"C:\Users\admin\Desktop\sample_110.exe" C:\Users\admin\Desktop\sample_110.exe
explorer.exe
User:
admin
Company:
SanDisk
Integrity Level:
HIGH
Description:
HaulConverter
Exit code:
0
Version:
3.3.0
2644"C:\Program Files\wss\Windows Security System.exe"C:\Program Files\wss\Windows Security System.exe
sample_110.exe
User:
admin
Company:
SanDisk
Integrity Level:
HIGH
Description:
HaulConverter
Version:
3.3.0
3372"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\Desktop\SAMPLE~1.EXE > nulC:\Windows\system32\cmd.exesample_110.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
688
Read events
651
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1892WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb1892.398\sample_110\sample_110
MD5:
SHA256:
2644Windows Security System.exeC:\Users\admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Windows Security System.lnklnk
MD5:3B8CC754A863CBBA1BBEFC66386A8E84
SHA256:F29E5554B0E937F8F11CA39B32835A81CB6E80AF6FE57C1B5EB07D1CB64B5D81
2644Windows Security System.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Windows Security System\Windows Security System.lnklnk
MD5:AFE04B6B72B6DC1B96EC3EE098E1A2AD
SHA256:86B0A51A3BD3FD42CEA59B3BA79AF687301E1DE55001A13DA22C42C9B48CDFC5
2644Windows Security System.exeC:\Users\admin\Desktop\Windows Security System.lnklnk
MD5:DF46F35259FD4DD0835FB2E5A24C141F
SHA256:1D22EE010710B8879BF89EC1ABEBE1564173F841C614867D2DB70D8CA9CA8D3D
3112sample_110.exeC:\Program Files\wss\Windows Security System.exeexecutable
MD5:F977008DE8B886F1684E219DA6576A03
SHA256:C8C3249474335D57D963009C6B3D1E9EB5AA39DCFE1E2D090DED5552E280886E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
gerssfn.com
unknown

Threats

No threats detected
No debug info