analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

binary.rar

Full analysis: https://app.any.run/tasks/30d89b95-88a6-460a-bd8f-f9868273b845
Verdict: Malicious activity
Analysis date: January 14, 2022, 22:47:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

3D84C3E6950B927CCD50141B63DCFDF3

SHA1:

AE1DD36AA26E818DF9C51C3249B7048441CCD13B

SHA256:

AB7B832647E531CDFABD38A06512C6F60C8EA8C262F9ABDE2E4D9349234BCDBF

SSDEEP:

96:M4t0fO2Xsjy56CD2pHQHzrImrjFdBFYfVEcds4eVwesxgKh7sOv1fjhq33Cm:MmuOFyMCprHYfVEcheVwesxgqvZjE7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2540)
      • cmd.exe (PID: 1140)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2540)
    • Drops a file that was compiled in debug mode

      • WinRAR.exe (PID: 2540)
    • Drops a file with too old compile date

      • WinRAR.exe (PID: 2540)
    • Reads the computer name

      • WinRAR.exe (PID: 2540)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 1140)
  • INFO

    • Manual execution by user

      • osk.exe (PID: 3692)
      • cmd.exe (PID: 1140)
      • osk.exe (PID: 1112)
    • Checks supported languages

      • osk.exe (PID: 1112)
      • sc.exe (PID: 3052)
      • sc.exe (PID: 3688)
      • sc.exe (PID: 3364)
      • sc.exe (PID: 924)
      • sc.exe (PID: 2288)
      • sc.exe (PID: 2552)
    • Reads the computer name

      • sc.exe (PID: 3364)
      • sc.exe (PID: 3052)
      • sc.exe (PID: 3688)
      • sc.exe (PID: 924)
      • sc.exe (PID: 2288)
      • sc.exe (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
10
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe cmd.exe osk.exe no specs osk.exe sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2540"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\binary.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
1140"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3692"C:\Windows\system32\osk.exe" C:\Windows\system32\osk.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Accessibility On-Screen Keyboard
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1112"C:\Windows\system32\osk.exe" C:\Windows\system32\osk.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Accessibility On-Screen Keyboard
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3364sc create test binpath="C:\Users\admin\Desktop\binary\agony,.sys" type=kernelC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1639
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3052sc create test binpath="C:\Users\admin\Desktop\binary\agony.sys" type=kernelC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1639
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3688sc create test binpath="C:\Users\admin\Desktop\binary\agony.sys" type=kernelC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1639
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
924sc start testC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288sc create agony binpath=C:\Users\admin\Desktop\binary\agony.sys type=kernelC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1639
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2552sc create agony binpath="C:\Users\admin\Desktop\binary\agony.sys" type=kernelC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1639
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 111
Read events
1 089
Write events
22
Delete events
0

Modification events

(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2540) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\binary.rar
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2540WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2540.10688\binary\agony.sysexecutable
MD5:8052AFA2CE7B472B282516CD2C985C7D
SHA256:7D6F8E878ADCF1657A150A778D2CBFE3F6FFBFA4C0E98F40D320B0D9A01D4A65
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info