analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Protected.rar

Full analysis: https://app.any.run/tasks/6daf06ce-9d89-462f-b584-5eff4f3f7fe5
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: February 22, 2020, 14:50:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

3D3FB1AAF52E61EF23D66A898D7DB346

SHA1:

5EB89525298C3BCF05AC0C683AE6D39DA8D71CE6

SHA256:

BA51A29B32DC6DFE12A2C45BB6D2F5CBD3D41C0A65D30C93E318931AEF4193A3

SSDEEP:

6144:fZ9TW8avsb1ljRQBJr6Rc+oedtSho2M8fedN1moB/:h9TW8isb1hRKrgVSho2cdLmoB/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Unknown.exe (PID: 2676)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3548)
      • Unknown.exe (PID: 2676)
    • Renames files like Ransomware

      • Unknown.exe (PID: 2676)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Manual execution by user

      • Unknown.exe (PID: 2676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs searchprotocolhost.exe no specs unknown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3916"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Protected.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3548"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe4_ Global\UsGthrCtrlFltPipeMssGthrPipe4 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2676"C:\Users\admin\Desktop\Unknown.exe" C:\Users\admin\Desktop\Unknown.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Unknown
Exit code:
0
Version:
1.0.0.0
Total events
426
Read events
407
Write events
19
Delete events
0

Modification events

(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3916) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Protected.rar
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
(PID) Process:(3916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\General
Operation:writeName:LastFolder
Value:
C:\Users\admin\Desktop
Executable files
0
Suspicious files
27
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3916.7009\Unknown.exe
MD5:
SHA256:
3916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3916.7009\System.CodeDom.dll
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Pictures\bloodtop.jpg
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Pictures\locationblue.jpg
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Pictures\televisionbooks.png
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Documents\afterdiscuss.rtf
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Documents\augoptional.rtf
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Documents\costslogin.rtf
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Documents\ruleper.rtf
MD5:
SHA256:
2676Unknown.exeC:\Users\admin\Documents\selectionhope.rtf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info