analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Application.zip

Full analysis: https://app.any.run/tasks/dae54300-f031-4db5-a419-592e5d6d649d
Verdict: Malicious activity
Analysis date: May 24, 2019, 13:06:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

59E2F7EE47E364946792E62475DED77E

SHA1:

EAAA01E827082CED51B1880BFCE50EAC87303BDB

SHA256:

734A062C3BD455BB168D1E56640ABB7CAB6D0E31ECA11E210E6648FFA206F4D0

SSDEEP:

196608:+3I/3ES4oxr8cvN6iVGHevm42oDgxe4EJIKzBG2d8JhmFPBP:+3m3E0xr8k6iVGiv2o64JA24SPR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 2368)
      • setup.exe (PID: 3020)
      • setup.exe (PID: 2424)
      • setup.exe (PID: 3756)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3148)
  • INFO

    • Manual execution by user

      • setup.exe (PID: 2368)
      • setup.exe (PID: 3020)
      • msiexec.exe (PID: 352)
      • setup.exe (PID: 2424)
      • setup.exe (PID: 3756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2014:06:24 09:03:05
ZipCRC: 0x1db802c7
ZipCompressedSize: 2731510
ZipUncompressedSize: 2905216
ZipFileName: setup.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe setup.exe no specs setup.exe msiexec.exe no specs msiexec.exe no specs setup.exe no specs setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Application.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3020"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exeexplorer.exe
User:
admin
Company:
AIRMAR Technology Corporation
Integrity Level:
MEDIUM
Description:
Setup Launcher
Exit code:
3221226540
Version:
3.005.0000
2368"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
explorer.exe
User:
admin
Company:
AIRMAR Technology Corporation
Integrity Level:
HIGH
Description:
Setup Launcher
Exit code:
4294967295
Version:
3.005.0000
352"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\Desktop\WeatherCaster.msi" C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1603
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4064C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2424"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exeexplorer.exe
User:
admin
Company:
AIRMAR Technology Corporation
Integrity Level:
MEDIUM
Description:
Setup Launcher
Exit code:
3221226540
Version:
3.005.0000
3756"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
explorer.exe
User:
admin
Company:
AIRMAR Technology Corporation
Integrity Level:
HIGH
Description:
Setup Launcher
Exit code:
4294967295
Version:
3.005.0000
Total events
547
Read events
526
Write events
21
Delete events
0

Modification events

(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3148) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Application.zip
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3148) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\msimsg.dll,-34
Value:
Windows Installer Package
(PID) Process:(3148) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
1
Suspicious files
0
Text files
13
Unknown types
0

Dropped files

PID
Process
Filename
Type
3148WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3148.22826\WeatherCaster.msi
MD5:
SHA256:
2368setup.exeC:\Users\admin\AppData\Local\Temp\~2CE6.tmp
MD5:
SHA256:
3756setup.exeC:\Users\admin\AppData\Local\Temp\~8EFB.tmp
MD5:
SHA256:
352msiexec.exeC:\Users\admin\AppData\Local\Temp\MSI5387e.LOGtext
MD5:C4E6C44DF36B1E271B6FAF583D38F3CA
SHA256:094C9347373485CB136FB6550EB78F72439CDA6027EFB7EE5E9E69059B57B504
3756setup.exeC:\Users\admin\AppData\Local\Temp\{061DD4D6-631B-473A-B9BA-2C1A13251AF9}\Setup.INItext
MD5:F147BC8A50F010CECF4668CCE98D7360
SHA256:B284BE14D2ECD12DA00CCB78876BFF854EB5EA37333EEB6C9F38AFAACE045765
2368setup.exeC:\Users\admin\AppData\Local\Temp\{AD190582-5314-493D-B03C-9D24206DBCBB}\_ISMSIDEL.INItext
MD5:332B586F53FB896ADCB1629A8EBFB654
SHA256:DBA8BE4EB6CFDF7CA509F1F14963C6DF30585D83E8773CE358B24362B08395C5
3756setup.exeC:\Users\admin\AppData\Local\Temp\{061DD4D6-631B-473A-B9BA-2C1A13251AF9}\_ISMSIDEL.INItext
MD5:8B65D419C908935A40E7F46D531331DA
SHA256:120308BA2E2CA9DB40222A51D2C139D167C6D46F3C56FDF5CC83BB83008EC6CD
3148WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3148.22521\setup.exeexecutable
MD5:0A3A5014EAD035A81FE282ABB3E44725
SHA256:BC92219A5615FCF64F857EC400FF07FB34EF5C721550317EB693B7741E10D6A2
2368setup.exeC:\Users\admin\AppData\Local\Temp\{AD190582-5314-493D-B03C-9D24206DBCBB}\Setup.INItext
MD5:F147BC8A50F010CECF4668CCE98D7360
SHA256:B284BE14D2ECD12DA00CCB78876BFF854EB5EA37333EEB6C9F38AFAACE045765
2368setup.exeC:\Users\admin\AppData\Local\Temp\{AD190582-5314-493D-B03C-9D24206DBCBB}\0x0409.initext
MD5:52D179AD79966752EC40A678FD8B0062
SHA256:57E020C41AD0566FB55415A40167A0C3DA89584BC4E5F961D8E8C646F80C5590
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info