analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DesktopBoom.zip

Full analysis: https://app.any.run/tasks/1170b072-ff1f-4be4-9e63-18028efe6031
Verdict: Malicious activity
Analysis date: June 27, 2022, 13:20:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

14E716C9E9A4E370CCAFBFBBA4C657CA

SHA1:

0AEF4C04766D1A39925917E46FC011DDF36786FB

SHA256:

666BDF8C339FC5F924F4D31E1ED57E6CE3F63C487CFB218A9B4D7A087938D5D7

SSDEEP:

12288:e/nqP9SJrzRh2P8LJ426IboQiz2v+GYVDkGtg4bJvyHzK:MqP9M3LJaIboQsuHuvn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2944)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2944)
    • Reads the computer name

      • WinRAR.exe (PID: 2944)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2944)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2944)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: [email protected]
ZipUncompressedSize: 1113600
ZipCompressedSize: 525676
ZipCRC: 0xdadb7f75
ZipModifyDate: 2019:08:04 13:46:22
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\DesktopBoom.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Total events
1 057
Read events
1 036
Write events
21
Delete events
0

Modification events

(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\DesktopBoom.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2944.20246\[email protected]executable
MD5:F0A661D33AAC3A3CE0C38C89BEC52F89
SHA256:C20E78CE9028299D566684D35B1230D055E5EA0E9B94D0AFF58F650E0468778A
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2944.19389\[email protected]executable
MD5:F0A661D33AAC3A3CE0C38C89BEC52F89
SHA256:C20E78CE9028299D566684D35B1230D055E5EA0E9B94D0AFF58F650E0468778A
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2944.18459\[email protected]executable
MD5:F0A661D33AAC3A3CE0C38C89BEC52F89
SHA256:C20E78CE9028299D566684D35B1230D055E5EA0E9B94D0AFF58F650E0468778A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info