analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gif.v2.zip

Full analysis: https://app.any.run/tasks/1f283e71-a2e2-4ed7-8264-f25d793eade8
Verdict: Malicious activity
Analysis date: June 27, 2022, 07:23:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

809011BF5B90BA2718DD47955FA22ADC

SHA1:

E1DBA5F52403012F7DDBABADEA0627D17D7014DE

SHA256:

94FF10D871470E68DE7FB4FA4026FFE95B72FA02CF39FC319FFE2A7EFB176F23

SSDEEP:

3072:tEifaxdbNnDlonZNUgN/IuIw0gXpIqqTTYC:t4/Z2nZPKuIXgXiqqF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3568)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2584)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2584)
    • Reads the computer name

      • WinRAR.exe (PID: 2584)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2584)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2584)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: net6.0-windows/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2022:06:26 19:53:07
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 10
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe searchprotocolhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2584"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\gif.v2.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3568"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
Total events
1 457
Read events
1 447
Write events
10
Delete events
0

Modification events

(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2584) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\gif.v2.zip
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2584) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
2
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2584WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2584.27402\net6.0-windows\gif.exeexecutable
MD5:2B2DDD77BCDAC0053D4BF9BE03DAFBA1
SHA256:1FA8802CF8DA2ED081A4C7280E3F9B9B745FB09C54D3C45BE8661A2586E65C87
2584WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2584.27402\net6.0-windows\gif.deps.jsontext
MD5:9B5EC4394C30285A4331E7A93AF57A82
SHA256:8AC0EBF4EBD537996B8EF15FBBC8CF007D8001212DB4808CF0DCB39B05F88FD8
2584WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2584.27402\net6.0-windows\gif.dllexecutable
MD5:EBE4A7B9B4D7554D2718770AD421F06F
SHA256:24D8830B00F04DA1B4884327C51E56666EDD204B45D19C54A535745D30D3A107
2584WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2584.27402\net6.0-windows\gif.pdbbinary
MD5:1AEEDE13F5880CB8B088AB16E57A0882
SHA256:63DA74EC208D2C65F3F25879CDC3C3077D4FF1B4F83AED350D3CC47E9D19455A
2584WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2584.27402\net6.0-windows\gif.runtimeconfig.jsonbinary
MD5:D94CF983FBA9AB1BB8A6CB3AD4A48F50
SHA256:1ECA0F0C70070AA83BB609E4B749B26DCB4409784326032726394722224A098A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info