analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

oougg.rar

Full analysis: https://app.any.run/tasks/5e475db8-243b-4e02-9ab4-51e04e419c82
Verdict: Malicious activity
Analysis date: March 31, 2020, 08:29:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

02AB0F0C4F4A87E1C5ED3122FB99C1AA

SHA1:

369E9504540C227EF6AD51767861308597E261D5

SHA256:

2C9E35F4FB54A8670807DE6C7EDACA60F5FA213BEF94158AD12D54682631E360

SSDEEP:

6144:oaS4MJLD2kRlSMS66Ow4YHaGHQRQt79HtoPdPK5MNVwhkNZCr2AEZhsaajbVoe:9S4y24lSMyOVearmtd0dy5Y9N423hs1L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Host del servicio Monitor.exe (PID: 3844)
      • Microsoft Windows Protocol Services Host.exe (PID: 2392)
    • Writes to a start menu file

      • Netflix GC Cracked.to.exe (PID: 2184)
  • SUSPICIOUS

    • Writes to a desktop.ini file (may be used to cloak folders)

      • WinRAR.exe (PID: 2952)
    • Starts Internet Explorer

      • GC.exe (PID: 2400)
    • Creates files in the program directory

      • Netflix GC Cracked.to.exe (PID: 2184)
    • Executable content was dropped or overwritten

      • Netflix GC Cracked.to.exe (PID: 2184)
    • Creates files in the Windows directory

      • Netflix GC Cracked.to.exe (PID: 2184)
    • Creates files in the user directory

      • Netflix GC Cracked.to.exe (PID: 2184)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3032)
      • iexplore.exe (PID: 2560)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 880)
      • Netflix GC Cracked.to.exe (PID: 2184)
    • Changes internet zones settings

      • iexplore.exe (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs netflix gc cracked.to.exe microsoft windows protocol services host.exe no specs gc.exe no specs host del servicio monitor.exe no specs iexplore.exe no specs iexplore.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\oougg.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2184"C:\Users\admin\Desktop\Netflix GC Generator By SpaceXVIII\Netflix GC Cracked.to.exe" C:\Users\admin\Desktop\Netflix GC Generator By SpaceXVIII\Netflix GC Cracked.to.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
interface
Exit code:
0
Version:
1.0.0.0
2392"C:\Windows\Program Files (x86)\Microsoft Host Interface\Gen\Microsoft Windows Protocol Services Host.exe" {Arguments If Needed}C:\Windows\Program Files (x86)\Microsoft Host Interface\Gen\Microsoft Windows Protocol Services Host.exeNetflix GC Cracked.to.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Services Host
Version:
1.0.0.0
2400"C:\Users\admin\Desktop\Netflix GC Generator By SpaceXVIII\Gen\GC.exe" {Arguments If Needed}C:\Users\admin\Desktop\Netflix GC Generator By SpaceXVIII\Gen\GC.exeNetflix GC Cracked.to.exe
User:
admin
Integrity Level:
HIGH
Description:
Netflix GC Cracked.to
Exit code:
0
Version:
1.0.0.0
3844"C:\Windows\Program Files (x86)\Microsoft Host Interface\Gen\Host del servicio Monitor.exe" C:\Windows\Program Files (x86)\Microsoft Host Interface\Gen\Host del servicio Monitor.exeMicrosoft Windows Protocol Services Host.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Monitor
Version:
1.0.0.0
3032"C:\Program Files\Internet Explorer\iexplore.exe" https://cracked.to/SpaceXVIIIC:\Program Files\Internet Explorer\iexplore.exeGC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2560"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3032 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
880"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\Netflix GC Generator By SpaceXVIII\codes.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
883
Read events
810
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\codes.txt
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Colorful.Console.dll
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Gen\codes.txt
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Gen\Colorful.Console.dll
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Gen\GC.exe
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Gen\Host del servicio Monitor.exe
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Gen\Microsoft Windows Protocol Services Host.exe
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Netflix GC Cracked.to.exe
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Virus Total\desktop.ini
MD5:
SHA256:
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.23189\Netflix GC Generator By SpaceXVIII\Virus Total\scan.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2560
iexplore.exe
104.26.6.55:443
cracked.to
Cloudflare Inc
US
suspicious

DNS requests

Domain
IP
Reputation
cracked.to
  • 104.26.7.55
  • 104.26.6.55
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
No debug info