analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Documents.rar

Full analysis: https://app.any.run/tasks/615728fc-985a-4a83-9199-a30910857f00
Verdict: Malicious activity
Analysis date: May 24, 2019, 17:54:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

CAA6BB46CA715449FDC0ECA3ABE727DD

SHA1:

7D6E1D9307295F698E35791000318B825FD77ADB

SHA256:

95ECD23E496FD99C5F77F61F9B5C6743523AF4E1FB14D120702B12F70A325137

SSDEEP:

12288:P0fUBbp0d9AUwIaig2+5tYq1i/mHTkWIwm:0GUDQ2g6Ki/mzkum

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • jjs.exe (PID: 2676)
      • jjs.exe (PID: 3196)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 116)
      • SearchProtocolHost.exe (PID: 2080)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 116)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 116)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs searchprotocolhost.exe no specs explorer.exe jjs.exe no specs rundll32.exe no specs rundll32.exe no specs jjs.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Documents.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2080"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3196"C:\Users\admin\Documents\jjs.exe" C:\Users\admin\Documents\jjs.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
3221226330
Version:
8.0.1710.11
2612"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Documents\jli.dllC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3208"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Documents\msvcr100.dllC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2676"C:\Users\admin\Documents\jjs.exe" C:\Users\admin\Documents\jjs.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
3221226330
Version:
8.0.1710.11
Total events
3 562
Read events
3 362
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3336.3918\jjs.exe
MD5:
SHA256:
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3336.3918\jli.dll
MD5:
SHA256:
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3336.3918\msvcr100.dll
MD5:
SHA256:
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3336.3918\svchost.bin
MD5:
SHA256:
3336WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3336.3918\conhost.exe
MD5:
SHA256:
116explorer.exeC:\Users\admin\Desktop\svchost.binbinary
MD5:8DC5FE6404995C3E4494ACBDCC77A029
SHA256:C8D86E9F486D23285B744279812EF9047A0908E39656C2EA4CDF3E182F80E11D
116explorer.exeC:\Users\admin\Desktop\jli.dllexecutable
MD5:03725567639E8E7A6187F4DBE69DE404
SHA256:F13536685206A94A8D3938266F100BB2DFFA740A202283C7EA35C58E6DBBB839
116explorer.exeC:\$RECYCLE.BIN\S-1-5-21-1302019708-1500728564-335382590-1000\$IY0FL9Q.exebinary
MD5:58C1AE33920CF2F4BAAFFE2C78556190
SHA256:D2DB4E36754DF4288EE60AAB9DE11B5752DE477DBA824C181044FF9354C468D9
116explorer.exeC:\Users\admin\Documents\conhost.exeexecutable
MD5:2ABAFD172D421DE16E55986271CD795D
SHA256:851AD180447F8AB06EF6877174BE1374BD92B44E746F25872E72D984B8EB5CA6
116explorer.exeC:\Users\admin\Documents\jli.dllexecutable
MD5:03725567639E8E7A6187F4DBE69DE404
SHA256:F13536685206A94A8D3938266F100BB2DFFA740A202283C7EA35C58E6DBBB839
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info