analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_121.zip

Full analysis: https://app.any.run/tasks/bad6fbba-7da6-4abb-9e7c-ec75cb92a86e
Verdict: Malicious activity
Analysis date: June 12, 2019, 11:14:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9D1D67004E2C15FA0B76BA11E69DEA7F

SHA1:

9BCEC9CC4AFF2F2E669855621ADA42AB1F13FB6D

SHA256:

43142AC1D06684C0AFA10ACB9B5E1DA08396DBFA40EB6251EB3F3FB4A504CE23

SSDEEP:

1536:KNRNQLbyQ3/YOFZmn8XPbRaKyF4f8EPUh39mwITQE8i3LFlH7K7ie:KNRmLbRY2OwUKi4/Udx6QE8i7b7i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • sample_121.exe (PID: 2608)
    • Changes the autorun value in the registry

      • sample_121.exe (PID: 2608)
    • Starts NET.EXE for service management

      • sample_121.exe (PID: 2608)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Manual execution by user

      • sample_121.exe (PID: 2608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sample_121/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2018:05:01 18:48:23
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs sample_121.exe net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2464"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\sample_121.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2608"C:\Users\admin\Desktop\sample_121\sample_121.exe" C:\Users\admin\Desktop\sample_121\sample_121.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2320net start "Task Scheduler"C:\Windows\system32\net.exesample_121.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2460C:\Windows\system32\net1 start "Task Scheduler"C:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
438
Read events
428
Write events
10
Delete events
0

Modification events

(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2464) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\sample_121.zip
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2464) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2608) sample_121.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:07428BE0
Value:
C:\Windows\07428BE0\svchsot.exe
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2464WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2464.10675\sample_121\sample_121
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2608
sample_121.exe
157.122.62.205:512
pmx09.3322.org
China Unicom Guangzhou network
CN
malicious

DNS requests

Domain
IP
Reputation
pmx09.3322.org
  • 157.122.62.205
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to 3322.org Domain
No debug info