analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_116.zip

Full analysis: https://app.any.run/tasks/b15cb170-db7e-45f2-9114-1d724a591c0d
Verdict: Malicious activity
Analysis date: June 12, 2019, 11:03:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

E727617C806473869B5AC79DAB9C9EB9

SHA1:

EAB10BB76D85AC9419474F644705E8DA97C5C55E

SHA256:

D2049BDBAEEB2ABB10005E4499712AFF08FC08E32D581431048E26C286915860

SSDEEP:

6144:kgUZcB9fzn7XiBHVHU6dTKDPZXdpeD1e/e:8aBxzAHJfTKDPgxb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • sample_116.exe (PID: 3320)
      • sample_116.exe (PID: 2888)
      • csrssr.exe (PID: 3972)
      • csrssr.exe (PID: 544)
    • Changes the autorun value in the registry

      • csrssr.exe (PID: 3972)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • sample_116.exe (PID: 2888)
    • Application launched itself

      • sample_116.exe (PID: 3320)
      • csrssr.exe (PID: 544)
    • Starts CMD.EXE for commands execution

      • sample_116.exe (PID: 2888)
    • Starts itself from another location

      • sample_116.exe (PID: 2888)
  • INFO

    • Manual execution by user

      • sample_116.exe (PID: 3320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sample_116/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2018:05:01 18:48:23
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs sample_116.exe no specs sample_116.exe cmd.exe no specs csrssr.exe no specs csrssr.exe

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\sample_116.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3320"C:\Users\admin\Desktop\sample_116.exe" C:\Users\admin\Desktop\sample_116.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1986643175
2888C:\Users\admin\Desktop\sample_116.exeC:\Users\admin\Desktop\sample_116.exe
sample_116.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1336cmd /c ""C:\Users\admin\Desktop\rm.bat" C:\Users\admin\Desktop\sample_116.exe"C:\Windows\system32\cmd.exesample_116.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
544"C:\Users\admin\AppData\Local\Temp\csrssr.exe" C:\Users\admin\AppData\Local\Temp\csrssr.exesample_116.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1986643175
3972C:\Users\admin\AppData\Local\Temp\csrssr.exeC:\Users\admin\AppData\Local\Temp\csrssr.exe
csrssr.exe
User:
admin
Integrity Level:
MEDIUM
Total events
819
Read events
803
Write events
16
Delete events
0

Modification events

(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3376) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\sample_116.zip
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3376) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2888) sample_116.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3376WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3376.42839\sample_116\sample_116
MD5:
SHA256:
2888sample_116.exeC:\Users\admin\Desktop\rm.battext
MD5:C977B16995CD056F4CED75E0A85C13C9
SHA256:1F4B92CC28D179BAC081E783CFB6E4CE3829583B6480106876F2697DE7E9D3B6
2888sample_116.exeC:\Users\admin\AppData\Local\Temp\csrssr.exeexecutable
MD5:43890E17EB6E27603493D6601868A4F6
SHA256:D1ADC4A58C4E0C812CB06CD7C3A44ECC3C761A0CF32DD3FADD6D0FE2527E04D9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
level3.co.ua
unknown

Threats

No threats detected
No debug info