analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

69F3ED90441B6F99D70551FF2D31D701.zip

Full analysis: https://app.any.run/tasks/0fa6d3bd-f38d-416f-b990-26d2a9b68b47
Verdict: Malicious activity
Analysis date: October 04, 2022, 22:25:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

612042E0364A2B1B60EFDF2DFE928900

SHA1:

337EBB6D31526238FE3E2C1C2146EB6AF94F9888

SHA256:

8B518AF1B2BFC341C426662AE211D03D094ADF0915BF234E19C34EB9C605BA22

SSDEEP:

768:vBBEv03Y/7aC3B4xIwdAMJVK7P7rShkvXXrZr81bhufGUSyhg3Ht:JB1ARw/AMEehkPX6bhufGURot

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 3484)
    • Application was dropped or rewritten from another process

      • regasm.exe (PID: 3192)
      • regasm.exe (PID: 1652)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 3484)
      • regasm.exe (PID: 3192)
      • regasm.exe (PID: 1652)
    • Reads the computer name

      • WinRAR.exe (PID: 3484)
      • regasm.exe (PID: 3192)
      • regasm.exe (PID: 1652)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3484)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3484)
  • INFO

    • Manual execution by user

      • regasm.exe (PID: 1652)
      • regasm.exe (PID: 3192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe regasm.exe no specs regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3484"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\69F3ED90441B6F99D70551FF2D31D701.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3192"C:\Users\admin\Desktop\regasm.exe" C:\Users\admin\Desktop\regasm.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.76.2 built by: NETFXREL2
1652"C:\Users\admin\Desktop\regasm.exe" C:\Users\admin\Desktop\regasm.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.76.2 built by: NETFXREL2
Total events
1 038
Read events
1 027
Write events
11
Delete events
0

Modification events

(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3484) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\69F3ED90441B6F99D70551FF2D31D701.zip
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3484) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3484WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3484.1340\regasm.exe\regasm.exeexecutable
MD5:15BFFAAD72804D35E27BE0248902B66A
SHA256:00271881346E8C7FCF324686631894B977CF0F43A26A2FED8554B9B604A0BD5D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info