File name:

VPN.rar

Full analysis: https://app.any.run/tasks/85655f53-e192-45f5-889f-3d792adcb965
Verdict: Malicious activity
Analysis date: February 06, 2025, 22:47:49
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-exec
arch-doc
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

7CF5C09CB09995025DBB1DDD7412BF28

SHA1:

D6E7B1B26463148BB663D076DC8F0F867397AA17

SHA256:

416057F488A86E685969F816B937720F8156033456805085FBE3389FD4FF0A79

SSDEEP:

6144:TyqB+HnHaHaQ53xX36vcEkCB1+chxIndCCJwrARanVqWegpZJ1+chxk:Tyvn6HjvH60+BYMInbJw0RZWegpZJYMk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Stops a currently running service

      • sc.exe (PID: 4328)
    • Windows service management via SC.EXE

      • sc.exe (PID: 3848)
      • sc.exe (PID: 4536)
      • sc.exe (PID: 1520)
    • Creates a new Windows service

      • sc.exe (PID: 1016)
    • Executes as Windows Service

      • goodbyedpi.exe (PID: 3808)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 5964)
    • Drops a system driver (possible attempt to evade defenses)

      • WinRAR.exe (PID: 6588)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6588)
    • Manual execution by a user

      • cmd.exe (PID: 5964)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 6588)
    • Reads the computer name

      • goodbyedpi.exe (PID: 3808)
    • Checks supported languages

      • goodbyedpi.exe (PID: 3808)
    • Reads the machine GUID from the registry

      • goodbyedpi.exe (PID: 3808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

FileVersion: RAR v5
CompressedSize: 790
UncompressedSize: 1517
OperatingSystem: Win32
ArchivedFileName: VPN/licenses/LICENSE-getline.txt
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
138
Monitored processes
10
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe rundll32.exe no specs cmd.exe conhost.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs goodbyedpi.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1016sc create "GoodbyeDPI" binPath= "\"C:\Users\admin\Desktop\VPN\x86_64\goodbyedpi.exe\" -5 --set-ttl 5 --dns-addr 77.88.8.8 --dns-port 1253 --dnsv6-addr 2a02:6b8::feed:0ff --dnsv6-port 1253" start= "auto"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1224\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1520sc start "GoodbyeDPI"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
3808"C:\Users\admin\Desktop\VPN\x86_64\goodbyedpi.exe" -5 --set-ttl 5 --dns-addr 77.88.8.8 --dns-port 1253 --dnsv6-addr 2a02:6b8::feed:0ff --dnsv6-port 1253C:\Users\admin\Desktop\VPN\x86_64\goodbyedpi.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Modules
Images
c:\users\admin\desktop\vpn\x86_64\goodbyedpi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
3848sc description "GoodbyeDPI" "Turkiye icin DNS zorlamasini kaldirir."C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
4328sc stop "GoodbyeDPI"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
4536sc delete "GoodbyeDPI"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
5964"C:\WINDOWS\System32\cmd.exe" /C "C:\Users\admin\Desktop\VPN\service_install_dnsredir_turkey.cmd" C:\Windows\System32\cmd.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
6588"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\VPN.rarC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
7152C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
Total events
1 842
Read events
1 822
Write events
20
Delete events
0

Modification events

(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\VPN.rar
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF3D0000002D000000FD03000016020000
(PID) Process:(6588) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
Executable files
7
Suspicious files
0
Text files
14
Unknown types
0

Dropped files

PID
Process
Filename
Type
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\service_install_dnsredir_turkey_alternative_superonline.cmdtext
MD5:E4C154D7D866501C411BB2D9B3325009
SHA256:5B3D50745B65C57EFC20E76C50980E5AE28A9AEC90927236A0466229DDFE3623
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\service_install_dnsredir_turkey_alternative2_superonline.cmdtext
MD5:16C3B1BD60AD5C7BC8052538F20DEC69
SHA256:99D3B98FC514C26E43EE1AB57464F21E8181289BA85C4401D10AA5808729AB1C
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\service_remove.cmdtext
MD5:C7408036DE5B349C3526FD1FFABAAD0A
SHA256:2D95216E129B5ACE98D10403845C9544D5B6AE43348E15C6CDA8013B3C3F3C1C
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\x86\WinDivert32.sysexecutable
MD5:CD477EE96FF05CACDA8AC3C0E9316D7A
SHA256:29CA5CEB59C9C6993A349E82B1FD46078E6F8A302764153AB84FA22E382FCDCA
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\turkey_dnsredir.cmdtext
MD5:775A903331912FD9867A99B994E1B859
SHA256:B1961DF58E25DB76E6D2C22B582A97A1CB135800A4878466E8D1FA6F10C63E22
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\turkey_dnsredir_alternative_superonline.cmdtext
MD5:0180EC1CB44C76A9A026E04F681EF354
SHA256:CAC6119FB96C9870E1D6C36F13956A1D63A1ABBF1569AA2E7CAE269CE18F2106
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\x86_64\WinDivert.dllexecutable
MD5:88E1C19B978436258F7C938013408A8A
SHA256:6110BFA44667405179C3E15E12AF1B62037E447ED59B054B19042032995E6C7E
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\x86_64\WinDivert64.sysexecutable
MD5:6A33620DE63BCCAF5E5314EE49CD58FB
SHA256:E69B5BA3F0CD6CFB2983E442636E7F0B342B61B15264B0328317D4559C82CF50
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\x86_64\goodbyedpi.exeexecutable
MD5:AFA7F66231B9CEC7237E738B622C0181
SHA256:8D412B094BB9C137FF25BA9A794D1122ECC84BB776DEBFF6C249723A13CC31CD
6588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6588.38757\VPN\x86\WinDivert.dllexecutable
MD5:1CB0EFD60883B5637B31BF46C34AE199
SHA256:625FFDD95BFABFF32D0E8A95BEABCD303C01C8BBA73B90402D4E84D6E15DD8E5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
39
DNS requests
8
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4
System
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.10:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6252
SIHClient.exe
GET
200
23.59.85.133:80
http://www.w3.org/
unknown
whitelisted
6252
SIHClient.exe
GET
200
23.59.85.133:80
http://www.w3.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5064
SearchApp.exe
92.123.104.32:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
4
System
23.48.23.10:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted
4
System
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
640
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
20.190.160.132:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.212.174
whitelisted
www.bing.com
  • 92.123.104.32
  • 92.123.104.38
whitelisted
crl.microsoft.com
  • 23.48.23.10
  • 23.48.23.31
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
login.live.com
  • 20.190.160.132
  • 40.126.32.74
  • 20.190.160.22
  • 40.126.32.68
  • 20.190.160.5
  • 40.126.32.72
  • 20.190.160.66
  • 40.126.32.136
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted

Threats

PID
Process
Class
Message
6252
SIHClient.exe
Generic Protocol Command Decode
SURICATA TLS invalid record version
6252
SIHClient.exe
Generic Protocol Command Decode
SURICATA TLS invalid record version
No debug info