analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

searchfiles.rar

Full analysis: https://app.any.run/tasks/bd9a272a-1491-45a1-9068-4f362f3290c7
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 18, 2019, 11:36:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
mrdec
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

3B37C48E0247BEBE1A33ACCAD765FA21

SHA1:

45573BAE57D11615941041EB1D1525C4BA1DCF08

SHA256:

55AC4687998AE823A3D16E4B8AFDD0C765379FEF67FC942E99EB018233A92D8C

SSDEEP:

192:430KJ7Ik5KKqiLg7rgUOYxnw1QWJWsKyXtGTt7ov8WllnLtWwZA:4p7ISeiLgjOYxnweWJ8yX0mDllnZTe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • searchfiles.exe (PID: 2552)
    • UAC/LUA settings modification

      • searchfiles.exe (PID: 2552)
    • Changes the autorun value in the registry

      • searchfiles.exe (PID: 2552)
    • Deletes shadow copies

      • cmd.exe (PID: 3528)
    • MRDEC was detected

      • searchfiles.exe (PID: 2552)
    • Renames files like Ransomware

      • searchfiles.exe (PID: 2552)
    • Actions looks like stealing of personal data

      • searchfiles.exe (PID: 2552)
    • Modifies files in Chrome extension folder

      • searchfiles.exe (PID: 2552)
  • SUSPICIOUS

    • Creates files in the program directory

      • searchfiles.exe (PID: 2552)
    • Starts CMD.EXE for commands execution

      • searchfiles.exe (PID: 2552)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2856)
    • Creates files like Ransomware instruction

      • searchfiles.exe (PID: 2552)
    • Creates files in the user directory

      • searchfiles.exe (PID: 2552)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • searchfiles.exe (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winrar.exe #MRDEC searchfiles.exe cmd.exe no specs vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\searchfiles.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2552"C:\Users\admin\AppData\Local\Temp\Rar$EXa2856.31795\searchfiles.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2856.31795\searchfiles.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
3528"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /allC:\Windows\system32\cmd.exesearchfiles.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3956vssadmin delete shadows /allC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
477
Read events
453
Write events
24
Delete events
0

Modification events

(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2856) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\70\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\searchfiles.rar
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2856) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
1 366
Text files
626
Unknown types
50

Dropped files

PID
Process
Filename
Type
2552searchfiles.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\ntuser.pol
MD5:
SHA256:
2552searchfiles.exe\Device\HarddiskVolume2\ProgramData\ntuser.pol.[ID]xqLA1rA1R1EHp2KF[ID]
MD5:
SHA256:
2552searchfiles.exeC:\ProgramData\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\Users\admin\.oracle_jre_usage\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\Users\admin\Contacts\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\Users\admin\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\Users\admin\Links\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2552searchfiles.exeC:\Users\admin\Desktop\Decoding help.htahtml
MD5:CFC77E23B3A89C8BEC78497FFD1DB49A
SHA256:2A4E96966B62CE9751A5B3ECB46CBEE3A496C44B855AB18AA39DE7D8CCACC759
2856WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2856.31795\searchfiles.exeexecutable
MD5:60F426E789FA66CB86C7683E0B0E4C37
SHA256:2D29AC87F6CA8375EEC4296AF570E6FC14FD9DDD209C5214518B8E0475C140A8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info