analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.zip

Full analysis: https://app.any.run/tasks/835d088a-e66a-4f39-ba27-70c1d61d77d5
Verdict: Malicious activity
Analysis date: June 27, 2022, 10:40:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract
MD5:

96628BBA5FFD194FC7EBE8B81F01429A

SHA1:

51A3F969439834E60C8A3BC329EC1087C5B2C6CC

SHA256:

7124CB2CDE962D80D55D3F2E77793D418093BBACB2499B6322C593F45CC41DF0

SSDEEP:

6144:v8k2W9IyCZPhYUy18ZMZNHRbCxKrXr1t16zCxw9UTJqMElo4YfATyElIpCWJA2G1:08RCZZYL18ZsXbsYoUQynIlIIaA2K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe (PID: 2976)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2444)
  • SUSPICIOUS

    • Reads the computer name

      • 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe (PID: 2976)
      • WinRAR.exe (PID: 2444)
    • Checks supported languages

      • WinRAR.exe (PID: 2444)
      • 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe (PID: 2976)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2444)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2444)
  • INFO

    • Manual execution by user

      • 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe (PID: 2976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 51
ZipBitFlag: 0x0003
ZipCompression: Unknown (99)
ZipModifyDate: 2022:06:27 10:27:12
ZipCRC: 0xbba1382e
ZipCompressedSize: 484272
ZipUncompressedSize: 950272
ZipFileName: 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe 708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2444"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
2976"C:\Users\admin\Desktop\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe" C:\Users\admin\Desktop\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
App
Version:
1.0.0.0
Total events
1 005
Read events
983
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2444WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2444.13052\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exeexecutable
MD5:80B51E872031A2BEFEB9A0A13E6FC480
SHA256:708E198608B5B463224C3FB77FCF708B845D0C7B5DBC6E9CAB9E185C489BE089
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info