analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

89093.arj

Full analysis: https://app.any.run/tasks/c460da89-ba7c-4dec-9b74-c7d6b34c6062
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 24, 2022, 18:05:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

F44CFFA736FE6BB4A7C4D51D55FB4445

SHA1:

27BEF570E39D6320C73950D2650522B1B2545C35

SHA256:

96B4DB48073E1E1CEEC56B195F1DF77F89BC7D852EA83035942EA539BD032B7F

SSDEEP:

49152:NGqaNQpWpHaIMUFMTbOp/TY1MyMdSFpuQFHF6q+2Dna3qs3:AqaWpfIQuhT6MyAypu4l6q+GaZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ????.exe (PID: 4072)
      • ????.exe (PID: 2228)
      • Gwogw.exe (PID: 3296)
      • Desktop#kdielg.exe (PID: 3856)
      • Gwogw.exe (PID: 268)
    • Drops executable file immediately after starts

      • Desktop#kdielg.exe (PID: 3856)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1132)
    • Connects to CnC server

      • Gwogw.exe (PID: 268)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2896)
      • ????.exe (PID: 4072)
      • Desktop#kdielg.exe (PID: 3856)
      • Gwogw.exe (PID: 3296)
      • Gwogw.exe (PID: 268)
    • Checks supported languages

      • WinRAR.exe (PID: 2896)
      • ????.exe (PID: 4072)
      • Desktop#kdielg.exe (PID: 3856)
      • Gwogw.exe (PID: 3296)
      • Gwogw.exe (PID: 268)
      • cmd.exe (PID: 1132)
      • cmd.exe (PID: 404)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2896)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2896)
      • ????.exe (PID: 4072)
      • Desktop#kdielg.exe (PID: 3856)
    • Creates files in the Windows directory

      • Desktop#kdielg.exe (PID: 3856)
      • ????.exe (PID: 4072)
    • Executed as Windows Service

      • Gwogw.exe (PID: 3296)
    • Starts CMD.EXE for commands execution

      • Desktop#kdielg.exe (PID: 3856)
      • ????.exe (PID: 4072)
    • Starts CMD.EXE for self-deleting

      • Desktop#kdielg.exe (PID: 3856)
    • Application launched itself

      • Gwogw.exe (PID: 3296)
    • Reads CPU info

      • Gwogw.exe (PID: 268)
    • Removes files from Windows directory

      • cmd.exe (PID: 404)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1040)
  • INFO

    • Manual execution by user

      • ????.exe (PID: 2228)
      • ????.exe (PID: 4072)
      • chrome.exe (PID: 1040)
    • Checks supported languages

      • PING.EXE (PID: 4036)
      • PING.EXE (PID: 1924)
      • chrome.exe (PID: 1040)
      • chrome.exe (PID: 3664)
      • chrome.exe (PID: 2500)
      • chrome.exe (PID: 2332)
      • chrome.exe (PID: 3772)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 3800)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 2196)
      • chrome.exe (PID: 2460)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 3392)
      • chrome.exe (PID: 2260)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 3112)
      • chrome.exe (PID: 1440)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 3028)
      • chrome.exe (PID: 592)
      • chrome.exe (PID: 576)
      • chrome.exe (PID: 3752)
      • chrome.exe (PID: 2732)
      • chrome.exe (PID: 4088)
      • chrome.exe (PID: 1828)
      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 2840)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 1272)
      • chrome.exe (PID: 2256)
      • chrome.exe (PID: 3260)
      • chrome.exe (PID: 3016)
      • chrome.exe (PID: 2496)
      • chrome.exe (PID: 4068)
      • chrome.exe (PID: 2632)
      • chrome.exe (PID: 3608)
      • chrome.exe (PID: 3000)
      • chrome.exe (PID: 3576)
      • chrome.exe (PID: 1304)
      • chrome.exe (PID: 2524)
      • chrome.exe (PID: 3436)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 280)
      • chrome.exe (PID: 3292)
      • chrome.exe (PID: 3332)
      • chrome.exe (PID: 4008)
    • Reads the computer name

      • PING.EXE (PID: 4036)
      • PING.EXE (PID: 1924)
      • chrome.exe (PID: 1040)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 2196)
      • chrome.exe (PID: 2332)
      • chrome.exe (PID: 3028)
    • Reads the hosts file

      • chrome.exe (PID: 1040)
      • chrome.exe (PID: 2196)
    • Application launched itself

      • chrome.exe (PID: 1040)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
96
Monitored processes
56
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe ????.exe no specs ????.exe desktop#kdielg.exe gwogw.exe no specs cmd.exe no specs gwogw.exe ping.exe no specs cmd.exe no specs ping.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\89093.arj.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2228"C:\Users\admin\Desktop\????.exe" C:\Users\admin\Desktop\????.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\????.exe
c:\windows\system32\ntdll.dll
4072"C:\Users\admin\Desktop\????.exe" C:\Users\admin\Desktop\????.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\????.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\nsi.dll
c:\windows\system32\winnsi.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
3856C:\Users\admin\Desktop#kdielg.exeC:\Users\admin\Desktop#kdielg.exe
????.exe
User:
admin
Company:
Rivet Networks
Integrity Level:
HIGH
Description:
Killer Control Center
Exit code:
0
Version:
2.1.3129
Modules
Images
c:\users\admin\desktop#kdielg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3296C:\Windows\System32\Gwogw.exe -autoC:\Windows\System32\Gwogw.exeservices.exe
User:
SYSTEM
Company:
Rivet Networks
Integrity Level:
SYSTEM
Description:
Killer Control Center
Exit code:
0
Version:
2.1.3129
Modules
Images
c:\windows\system32\gwogw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
1132C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\admin\DESKTO~1.EXE > nulC:\Windows\system32\cmd.exeDesktop#kdielg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
268C:\Windows\System32\Gwogw.exe -acsiC:\Windows\System32\Gwogw.exe
Gwogw.exe
User:
SYSTEM
Company:
Rivet Networks
Integrity Level:
SYSTEM
Description:
Killer Control Center
Version:
2.1.3129
Modules
Images
c:\windows\system32\gwogw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
4036ping -n 2 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\winnsi.dll
404C:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.batC:\Windows\system32\cmd.exe????.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1924ping 127.0.0.1C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\nsi.dll
Total events
13 535
Read events
13 447
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
152
Text files
88
Unknown types
8

Dropped files

PID
Process
Filename
Type
1040chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EEEACA-410.pma
MD5:
SHA256:
4072????.exeC:\Users\admin\Desktop#kdielg.exeexecutable
MD5:CEF7E1B09D78709FE3F8A189036FB1C8
SHA256:4D920F6F096CE5710C072D729B5FFE2CAFB7006A81B44281337F5BA89C7DF6CA
4072????.exeC:\Windows\System32\Delete00.battext
MD5:C2FAFDA604E61FAD6D33DFA9EE6F4E4F
SHA256:B235FCC904DC5B1D9B7D8F848CF349D8ED90A23CC4AFE9EF6F2369A327E7A3F2
3856Desktop#kdielg.exeC:\Windows\System32\Gwogw.exeexecutable
MD5:CEF7E1B09D78709FE3F8A189036FB1C8
SHA256:4D920F6F096CE5710C072D729B5FFE2CAFB7006A81B44281337F5BA89C7DF6CA
3664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
2896WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2896.20080\????.exeexecutable
MD5:7DE9592DFE8D9D8BA61410FF0A08F430
SHA256:C3CD10E92E16486973DB228DBF2F968F048D1AF41CA4BD4B1C0791710341724A
1040chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\2144acac-648d-490c-b274-fd14246a7943.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
2196chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\indexbinary
MD5:EB61810D49833E57DF86F0617B041856
SHA256:587AFFA5A461E0E60BE0A98582A98F9B79DE28CBE15DBC0152E91359BB645DBC
1040chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1a806c.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
1040chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
21
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2196
chrome.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
593 b
whitelisted
2196
chrome.exe
GET
200
74.125.105.103:80
http://r2---sn-aigl6nsk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=85.203.46.147&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1643047220&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6nsr.gvt1.com
US
crx
242 Kb
whitelisted
2196
chrome.exe
GET
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
text
37 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2196
chrome.exe
142.250.186.131:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.186.109:443
accounts.google.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.184.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.185.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.186.99:443
update.googleapis.com
Google Inc.
US
whitelisted
268
Gwogw.exe
103.145.87.162:1688
malicious
2196
chrome.exe
142.250.185.164:443
www.google.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.185.78:443
apis.google.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.181.238:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
2196
chrome.exe
142.250.185.195:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.250.185.164
whitelisted
accounts.google.com
  • 142.250.186.109
shared
clients2.google.com
  • 142.250.186.174
whitelisted
fonts.googleapis.com
  • 142.250.184.202
whitelisted
www.gstatic.com
  • 142.250.185.195
whitelisted
fonts.gstatic.com
  • 142.250.186.131
whitelisted
apis.google.com
  • 142.250.185.78
whitelisted
clientservices.googleapis.com
  • 142.250.185.163
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.181.238
whitelisted
update.googleapis.com
  • 142.250.186.99
whitelisted

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info