analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

example.zip

Full analysis: https://app.any.run/tasks/c5717b7a-76ea-4081-8b60-16c4d8a618be
Verdict: Malicious activity
Analysis date: April 23, 2019, 13:36:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A6F48F3F98FD0B9B2BD658BA39FF9278

SHA1:

890F65D0D9EADC0B82A7526C29C97F253DB3C284

SHA256:

AFED62074858B0B349863BF04B0BB6A4A28583F733D12978673A2AB966D98DAA

SSDEEP:

1536:ApYqpKPfIL9S4ApL1SYOBxS2meVXYyUdgFr0gysAEkNkzM2KUkp/DbZT+Xc5/Kid:cDWCSPphOO2meiyR4gUEkNkFKUqbMs5b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • example.exe (PID: 3824)
    • Uses SVCHOST.EXE for hidden code execution

      • svchost.exe (PID: 3712)
      • example.exe (PID: 3824)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2184)
      • svchost.exe (PID: 3712)
    • Creates files in the program directory

      • svchost.exe (PID: 3712)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Unknown (99)
ZipModifyDate: 2019:04:23 16:28:15
ZipCRC: 0xd6bc23b0
ZipCompressedSize: 90522
ZipUncompressedSize: 150528
ZipFileName: example.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe explorer.exe no specs example.exe svchost.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2184"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\example.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3792"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3824"C:\Users\admin\Desktop\example.exe" C:\Users\admin\Desktop\example.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3712C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\system32\svchost.exe
example.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3632C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\system32\svchost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
463
Read events
454
Write events
9
Delete events
0

Modification events

(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2184) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\example.zip
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2184) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3712svchost.exeC:\ProgramData\Adobe\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\Users\Public\Desktop\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\Users\Public\Documents\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\Users\Public\Favorites\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\Microsoft\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\Microsoft Help\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\Mozilla\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\Oracle\1152828.txt
MD5:
SHA256:
3712svchost.exeC:\ProgramData\Package Cache\1152828.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info