analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.bin.gz

Full analysis: https://app.any.run/tasks/e20fc47c-b4db-4697-80fd-fbce27e46eea
Verdict: Malicious activity
Analysis date: January 18, 2019, 11:26:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/gzip
File info: gzip compressed data, max compression, from Unix
MD5:

29062ED0904557768885E450E26C5B09

SHA1:

EA81D875C3F9AD8D67F4DE5F33C1ABCC35CFE3B6

SHA256:

597B5D3AC8FD5AAEE1111A4876B372A51EF2172B379872C9274A5B0A8C1E7FE5

SSDEEP:

3072:Hca1Q9pWWFLhF9VhugPla9IxYdjUoIT4hARPYn66IYKsFTF:HWNFLlV/a9INXz6IYlF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe (PID: 3976)
      • cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe (PID: 2552)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3544)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.z/gz/gzip | GZipped data (100)

EXIF

ZIP

Compression: Deflated
Flags: (none)
ModifyDate: 0000:00:00 00:00:00
ExtraFlags: Maximum Compression
OperatingSystem: Unix
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe no specs cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3544"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.bin.gz.z"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2552"C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe" C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exeexplorer.exe
User:
admin
Company:
AccessData Group, LLC
Integrity Level:
MEDIUM
Description:
ADEncrypt EXE
Exit code:
3221225781
Version:
4.3.3.5
3976"C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exe" C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.exeexplorer.exe
User:
admin
Company:
AccessData Group, LLC
Integrity Level:
MEDIUM
Description:
ADEncrypt EXE
Exit code:
3221225781
Version:
4.3.3.5
Total events
302
Read events
294
Write events
8
Delete events
0

Modification events

(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3544) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.bin.gz.z
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3544) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3544.31738\cf9e9c7dabd43bbbfefc9fa505b28f74fdd0a7b5c115db32e522ad336b66c248.bin.gzexecutable
MD5:B23966AE10E2477FE016165E01281E28
SHA256:CF9E9C7DABD43BBBFEFC9FA505B28F74FDD0A7B5C115DB32E522AD336B66C248
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info