analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7.rar

Full analysis: https://app.any.run/tasks/5da91964-7498-4abb-975f-88b8d90d4933
Verdict: Malicious activity
Analysis date: May 15, 2019, 17:26:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

FB553BD3A25E161048FC797BE53BA01B

SHA1:

7ACC8DE62C263875935176855D18979D9249A862

SHA256:

F1B2609A8073F9484501929ED8B83C82520E869F6EC4D678BD39F9F412693C30

SSDEEP:

6144:nPIxTCdnmozY3MqstJ3zcGmDB0a+wqUYfisL3w2Ijfou2S6n:ng2qszgGmDBl+2Yzcdf30

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • var.exe (PID: 2288)
      • browsercore32.exe (PID: 1880)
      • var.exe (PID: 1360)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2944)
    • Application launched itself

      • var.exe (PID: 2288)
  • INFO

    • Application was crashed

      • var.exe (PID: 2288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe browsercore32.exe var.exe var.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\7.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1880"C:\Users\admin\Desktop\browsercore32.exe" C:\Users\admin\Desktop\browsercore32.exe
explorer.exe
User:
admin
Company:
TeamDev Ltd
Integrity Level:
HIGH
Description:
BrowserCore Chromium Native Process
Exit code:
3221225781
Version:
64.0.3282.24
2288"C:\Users\admin\Desktop\var.exe" C:\Users\admin\Desktop\var.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
1360"C:\Users\admin\Desktop\var.exe"C:\Users\admin\Desktop\var.exevar.exe
User:
admin
Integrity Level:
HIGH
Total events
433
Read events
414
Write events
19
Delete events
0

Modification events

(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\7.rar
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000200000003000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\General
Operation:writeName:LastFolder
Value:
C:\Users\admin\AppData\Local\Temp
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2944.21107\browsercore32.exeexecutable
MD5:6764ED50217F55FE554E1371CBD49981
SHA256:230C6410D62499D95E90F6EF9002258895C4ED53C05160A8937121120BB80604
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2944.21107\var.exeexecutable
MD5:F9687ACC2F4CB9B6D3E53DA73F1BAB65
SHA256:1D9C8C3955A94816B92646041A690F2803874EB13B0841C4BDF8699643CA4C10
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info