analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

acdbec94add7bac24ef1410c9d0815e8241cc4d229bda904f6253d52e055e76c

Full analysis: https://app.any.run/tasks/0ef5fd15-f18a-45a4-bb8e-dbd2849b4652
Verdict: Malicious activity
Analysis date: January 11, 2019, 08:11:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

41C2ECA1DD7196E85FC1B5568A650396

SHA1:

68E5FF3B8AA403FD09F3F41DB37D5E35F98B311A

SHA256:

ACDBEC94ADD7BAC24EF1410C9D0815E8241CC4D229BDA904F6253D52E055E76C

SSDEEP:

3072:0tPwVC9JOLm9l3S5WtWH25aRlGhefveGQz1aS+ZXy3ovp0K/sAYS:kw0bOLKl3PMHwazvazoS+ZXy3eVs1S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • MT 103.pdf.exe (PID: 3964)
      • MT 103.pdf.exe (PID: 3196)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2976)
    • Application launched itself

      • MT 103.pdf.exe (PID: 3964)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe mt 103.pdf.exe no specs mt 103.pdf.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\acdbec94add7bac24ef1410c9d0815e8241cc4d229bda904f6253d52e055e76c.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3964"C:\Users\admin\Desktop\MT 103.pdf.exe" C:\Users\admin\Desktop\MT 103.pdf.exeexplorer.exe
User:
admin
Company:
antiintermediary
Integrity Level:
MEDIUM
Description:
PRECONGRATULATION10
Exit code:
0
Version:
1.08.0009
3196C:\Users\admin\Desktop\MT 103.pdf.exe" C:\Users\admin\Desktop\MT 103.pdf.exeMT 103.pdf.exe
User:
admin
Company:
antiintermediary
Integrity Level:
MEDIUM
Description:
PRECONGRATULATION10
Version:
1.08.0009
Total events
449
Read events
422
Write events
27
Delete events
0

Modification events

(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2976) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\acdbec94add7bac24ef1410c9d0815e8241cc4d229bda904f6253d52e055e76c.rar
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(2976) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3964MT 103.pdf.exeC:\Users\admin\AppData\Local\Temp\~DFD2C467AED9480366.TMPbinary
MD5:8D9B7C1781F3ABF3FD4E77331C22794E
SHA256:D4640680CC30F3F1899B2AF1BA752AFEC0A7D8604ABD4CACAF2DF810B28FC380
2976WinRAR.exeC:\Users\admin\Desktop\MT 103.pdf.exeexecutable
MD5:8680EC685C4287EF7B75B6B375171F5C
SHA256:9060F7EDF4F5491C8F6EDEBA29D2941E9556CACCF6A207451D51FF568AEE2B87
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info