analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.zip

Full analysis: https://app.any.run/tasks/ceaa03f5-e626-4910-860b-59339134974d
Verdict: Malicious activity
Analysis date: July 17, 2019, 11:33:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

CB952E51B1502A9DED4C8137BAA68F74

SHA1:

883BD491978C1FC9CC8E0D62964EF94308325CA1

SHA256:

A0508387E45FBB74B474D75E3C41BC32B450F9390EAB9E7FB08200FAF88C888D

SSDEEP:

12288:zfM7YIONgvRDW+2rHpmwI2hQHheivut5KdxbvM3gH:zfMuCDWHgwvKevLKdqO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3380)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3296)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3572)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 2216)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3364)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Manual execution by user

      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3296)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3380)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3572)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 2216)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3364)
    • Application was crashed

      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3296)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3572)
      • dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe (PID: 3364)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2019:07:17 11:33:02
ZipCRC: 0xbf88fb3a
ZipCompressedSize: 550579
ZipUncompressedSize: 559616
ZipFileName: dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.bin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
6
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe no specs dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe no specs dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe no specs dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3296"C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe" C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
eRPS
Exit code:
3762504530
Version:
1.2.10.0
3380"C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe" C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
eRPS
Exit code:
3221226540
Version:
1.2.10.0
3572"C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe" C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
eRPS
Exit code:
3762504530
Version:
1.2.10.0
2216"C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe" C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
eRPS
Exit code:
3221226540
Version:
1.2.10.0
3364"C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe" C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
eRPS
Exit code:
3762504530
Version:
1.2.10.0
Total events
321
Read events
312
Write events
9
Delete events
0

Modification events

(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3552) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\70\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.zip
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3552) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3552WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3552.23957\dc91670dcd044e45173fdfcd8a2d208f02f5fbccfd8fc9fc97a1299786fab471.bin
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info