analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

e03a8d3ee3add390.rar

Full analysis: https://app.any.run/tasks/122e381c-441a-4786-a4d3-e5a82f650ffa
Verdict: Malicious activity
Analysis date: June 27, 2022, 07:35:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

636E1E622E7176EE18A712EFF8DFB93A

SHA1:

EFE7326291C6F0778D888C1870AA9BC8DCFAEB90

SHA256:

EF54BB4D7A1A5BE66D6B7975B1087A5BE4B51C90AC994CE7F770310702E5B07A

SSDEEP:

24576:cbRSBx0mo36b49t0tNbaa/Js1rMpMFeLc8HJg0io3lN3O8P0EXlB:Smc39SHvhsap/LptDA+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 628)
    • Application was dropped or rewritten from another process

      • fa42.exe (PID: 1020)
      • fa42.exe (PID: 4020)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3628)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 628)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 628)
    • Checks supported languages

      • WinRAR.exe (PID: 628)
      • fa42.exe (PID: 1020)
      • fa42.exe (PID: 4020)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 628)
  • INFO

    • Manual execution by user

      • fa42.exe (PID: 4020)
      • fa42.exe (PID: 1020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe searchprotocolhost.exe no specs fa42.exe no specs fa42.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
628"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\e03a8d3ee3add390.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3628"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
1020"C:\Users\admin\Desktop\ксговно\ксговно\ксговно\fa42.exe" C:\Users\admin\Desktop\ксговно\ксговно\ксговно\fa42.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3735929054
4020"C:\Users\admin\Desktop\ксговно\ксговно\ксговно\fa42.exe" C:\Users\admin\Desktop\ксговно\ксговно\ксговно\fa42.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3735929054
Total events
1 752
Read events
1 742
Write events
10
Delete events
0

Modification events

(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(628) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\e03a8d3ee3add390.rar
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
628WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa628.46608\ксговно\ксговно\ксговно\fa42.exeexecutable
MD5:E5AD89E0CCE625FDE0DDEC73721E1459
SHA256:8E0428963B01A1588DA55251C97762E89E723105119DF57F4D25480395EEFB8E
628WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa628.46608\ксговно\ксговно\ксговно\System32.dllexecutable
MD5:9993391ACAAB9ED68BE55BF508D67669
SHA256:127CE3943512C942438A291B93E0C3568044A0853A4FB440A42EF0DEFB1265E6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info