analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.zip

Full analysis: https://app.any.run/tasks/e922123c-7362-4922-aca8-ad0c80c43783
Verdict: Malicious activity
Analysis date: March 14, 2019, 15:04:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9DDCD8CD70D45EF87AF9F600D1541CD4

SHA1:

CA690E748241345A9F09F25DCACAA66A0B4B82B1

SHA256:

E82F0274F74174F0B3C8DED993086112158F3B3787127F8711DAFFBF1858A774

SSDEEP:

3072:eCv/e2LqBmQY4BTD1BBKjJmzcc9ijLSSdbfrqRP:eCO2us4VhWy9ijhbDqB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe (PID: 3040)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2840)
    • Creates files in the user directory

      • powershell.exe (PID: 3900)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A
ZipUncompressedSize: 235008
ZipCompressedSize: 116592
ZipCRC: 0xc2431e80
ZipModifyDate: 2019:03:14 14:51:00
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe c34aa849239c81fcf97eb9e15c5f34f70a4d6cfcc0b0e88223186819832d2b7a.exe powershell.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3040"C:\Users\admin\Desktop\C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe" C:\Users\admin\Desktop\C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
explorer.exe
User:
admin
Company:
Ph. Jounin
Integrity Level:
MEDIUM
Description:
TFTP server
3900"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2512"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
598
Read events
533
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8WG0KI19SWIFC9F9RH7W.temp
MD5:
SHA256:
3900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B5AB3132E26659830FB0D6F85B49A1B
SHA256:99DEC85B62CDB018C25EA03431333359CA1526543884CF33BCD76B3544BB9168
3900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1bd722.TMPbinary
MD5:3B5AB3132E26659830FB0D6F85B49A1B
SHA256:99DEC85B62CDB018C25EA03431333359CA1526543884CF33BCD76B3544BB9168
2840WinRAR.exeC:\Users\admin\Desktop\C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7Aexecutable
MD5:22A29CC2D405CB4A35692E44C5C66520
SHA256:C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :opening comm socket
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :Console disconnected
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3644 :Port 17152 may be reused
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3048 :connected to console
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :Verify Console/GUI parameters
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :Version check OK
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :Version check OK
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3680 :Console connected
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3696 :Scheduler signal received
C34AA849239C81FCF97EB9E15C5F34F70A4D6CFCC0B0E88223186819832D2B7A.exe
Th 3048 :GUI: new service 4 status 4