analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

nothing.rar

Full analysis: https://app.any.run/tasks/124b5784-a977-44dd-9a51-437eb0e0f58b
Verdict: Malicious activity
Analysis date: January 24, 2022, 19:44:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

4A948741E4A1B028AE12F6814AB739FD

SHA1:

6AA002048F4CC4DE7C7DCBAC4344BDEE42E0A660

SHA256:

D4620659E5C0FDE631CA681EA392BCF474E01E5CB27C16711F23BB46EEA9D669

SSDEEP:

24576:fKAU1JpMO8B3IPytLwj1XXJo7gUe/V4y6cCJ0HMy:VWJzPydw5QgBp20HMy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nothing.exe (PID: 396)
      • nothing.exe (PID: 2624)
      • nothing.exe (PID: 2116)
      • nothing.exe (PID: 1768)
      • nothing.exe (PID: 3688)
      • nothing.exe (PID: 1988)
      • nothing.exe (PID: 3756)
      • nothing.exe (PID: 3268)
      • nothing.exe (PID: 3772)
      • nothing.exe (PID: 2596)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3172)
      • nothing.exe (PID: 1768)
      • nothing.exe (PID: 2624)
      • nothing.exe (PID: 1988)
      • nothing.exe (PID: 3268)
      • nothing.exe (PID: 2596)
    • Checks supported languages

      • WinRAR.exe (PID: 3172)
      • nothing.exe (PID: 1768)
      • nothing.exe (PID: 2624)
      • nothing.exe (PID: 1988)
      • nothing.exe (PID: 2596)
      • nothing.exe (PID: 3268)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3172)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3172)
  • INFO

    • Manual execution by user

      • nothing.exe (PID: 396)
      • nothing.exe (PID: 1768)
      • nothing.exe (PID: 2624)
      • nothing.exe (PID: 2116)
      • nothing.exe (PID: 3688)
      • nothing.exe (PID: 3756)
      • nothing.exe (PID: 1988)
      • nothing.exe (PID: 2596)
      • nothing.exe (PID: 3772)
      • nothing.exe (PID: 3268)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

ArchivedFileName: nothing.exe
PackingMethod: Normal
ModifyDate: 2022:01:24 16:41:04
OperatingSystem: Win32
UncompressedSize: 842240
CompressedSize: 806112
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
11
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe nothing.exe no specs nothing.exe nothing.exe no specs nothing.exe nothing.exe no specs nothing.exe nothing.exe no specs nothing.exe nothing.exe no specs nothing.exe

Process information

PID
CMD
Path
Indicators
Parent process
3172"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\nothing.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
396"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
PURPLE
Exit code:
3221226540
Version:
1.0.0.0
1768"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
PURPLE
Exit code:
3762504530
Version:
1.0.0.0
2116"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
PURPLE
Exit code:
3221226540
Version:
1.0.0.0
2624"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
PURPLE
Exit code:
3762504530
Version:
1.0.0.0
3688"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
PURPLE
Exit code:
3221226540
Version:
1.0.0.0
1988"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
PURPLE
Exit code:
3762504530
Version:
1.0.0.0
3756"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
PURPLE
Exit code:
3221226540
Version:
1.0.0.0
3268"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
PURPLE
Exit code:
3762504530
Version:
1.0.0.0
3772"C:\Users\admin\Desktop\nothing.exe" C:\Users\admin\Desktop\nothing.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
PURPLE
Exit code:
3221226540
Version:
1.0.0.0
Total events
1 177
Read events
1 156
Write events
21
Delete events
0

Modification events

(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3172) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\nothing.rar
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3172) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3172WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3172.12058\nothing.exeexecutable
MD5:E5475ED04BE2E9D1FFBE027C382B1106
SHA256:E96448C3956A52675D76C57B4FE1D0B80C3D67D1963CDA6FAB855DAC46EA577F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3752
WerFault.exe
104.208.16.93:443
watson.microsoft.com
Microsoft Corporation
US
suspicious

DNS requests

Domain
IP
Reputation
watson.microsoft.com
  • 104.208.16.93
whitelisted

Threats

No threats detected
No debug info