analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

10.rar

Full analysis: https://app.any.run/tasks/921e12e7-539d-4080-a4e7-8fed133d6d48
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 17, 2019, 09:30:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

BFEA472788744F3C2F9F0A5F51B2E2BA

SHA1:

F302C81A8B200FBFE1F2463048FFC6AF40BDFD56

SHA256:

335C87E14FFB226602D3A5BCC95E22222E81664306ED0C8C8956339285A95A13

SSDEEP:

49152:wWRB5PoINI7tLTW0OCZ7H+ZWTGDERGKeH:wWRB5AIqhXW0JcEGDEXeH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Checker Netflix by BrianKing.exe (PID: 3528)
      • Checker Netflix by BrianKing.exe (PID: 2956)
      • sss.exe (PID: 3276)
      • Checker Netflix by BrianKing.exe (PID: 280)
      • build.exe (PID: 2880)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1800)
    • Writes to a start menu file

      • sss.exe (PID: 3276)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Checker Netflix by BrianKing.exe (PID: 3528)
      • sss.exe (PID: 3276)
    • Creates files in the user directory

      • sss.exe (PID: 3276)
  • INFO

    • Manual execution by user

      • Checker Netflix by BrianKing.exe (PID: 2956)
      • Checker Netflix by BrianKing.exe (PID: 3528)
    • Application launched itself

      • chrome.exe (PID: 2904)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1260)
    • Dropped object may contain Bitcoin addresses

      • sss.exe (PID: 3276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
27
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs checker netflix by brianking.exe no specs checker netflix by brianking.exe sss.exe checker netflix by brianking.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs searchprotocolhost.exe no specs build.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3348"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\10.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2956"C:\Users\admin\Desktop\Checker Netflix by BrianKing.exe" C:\Users\admin\Desktop\Checker Netflix by BrianKing.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3528"C:\Users\admin\Desktop\Checker Netflix by BrianKing.exe" C:\Users\admin\Desktop\Checker Netflix by BrianKing.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3276"C:\Users\admin\AppData\Local\Temp\sss.exe" C:\Users\admin\AppData\Local\Temp\sss.exe
Checker Netflix by BrianKing.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
280"C:\Users\admin\AppData\Local\Temp\Checker Netflix by BrianKing.exe" C:\Users\admin\AppData\Local\Temp\Checker Netflix by BrianKing.exeChecker Netflix by BrianKing.exe
User:
admin
Integrity Level:
HIGH
Description:
NetFlix Checker 2019
Version:
1.0.0.0
2904"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
sss.exe
User:
admin
Company:
Google LLC
Integrity Level:
HIGH
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0xe4,0xe8,0xec,0xe0,0xf0,0x6cd6a9d0,0x6cd6a9e0,0x6cd6a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
HIGH
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3112 --on-initialized-event-handle=368 --parent-handle=372 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
HIGH
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4064"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1000,16338151986145715846,15048586409101781060,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4908532281682821784 --mojo-platform-channel-handle=1032 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1260"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,16338151986145715846,15048586409101781060,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=16974090338648247958 --mojo-platform-channel-handle=1648 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
HIGH
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 717
Read events
1 625
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
27
Text files
155
Unknown types
10

Dropped files

PID
Process
Filename
Type
3348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3348.38954\100k_mailaccess.txt
MD5:
SHA256:
3348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3348.38954\Checker Netflix by BrianKing.exe
MD5:
SHA256:
3348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3348.38954\xNet.dll
MD5:
SHA256:
3348WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3348.38954\Results\10 julio (09;53;40)\bad.txt
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\0fee5e50-e15d-4aee-8bef-ddb736647a22.tmp
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF184f92.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
18
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1260
chrome.exe
GET
302
216.58.208.46:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
1260
chrome.exe
GET
200
74.125.100.38:80
http://r1---sn-5hnekn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.107.227&mm=28&mn=sn-5hnekn7s&ms=nvh&mt=1563355817&mv=m&mvi=0&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1260
chrome.exe
172.217.21.206:443
apis.google.com
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
172.217.22.35:443
www.google.at
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.22.68:443
www.google.com
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.16.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1260
chrome.exe
216.58.207.78:443
ogs.google.com
Google Inc.
US
whitelisted
1260
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.18.163:443
www.gstatic.com
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.22.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1260
chrome.exe
172.217.22.45:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
accounts.google.com
  • 172.217.22.45
shared
www.google.com.ua
  • 172.217.21.195
whitelisted
fonts.googleapis.com
  • 172.217.16.170
whitelisted
www.gstatic.com
  • 172.217.18.163
whitelisted
fonts.gstatic.com
  • 172.217.22.3
whitelisted
apis.google.com
  • 172.217.21.206
whitelisted
ogs.google.com
  • 216.58.207.78
whitelisted
www.google.com
  • 172.217.22.68
whitelisted
www.google.at
  • 172.217.22.35
whitelisted

Threats

No threats detected
No debug info