analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Glu%20mobile%20example(Password%20111).rar

Full analysis: https://app.any.run/tasks/863a9bc8-689b-4ad8-8b30-8d50b994755a
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: June 27, 2022, 07:19:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

59137E6485CF852509E34BD3DCEC2CA2

SHA1:

FB6F1331736CFDDCD64BA72AF9CFFDA1FD358379

SHA256:

B32BBD32A5D0440BE14FAD55CEC5E8565817D376006E7DD3E57A3DE9E4AD6D0D

SSDEEP:

49152:1VSl+LWgdqL7QMMUSn02DsYYuQ41+segIcCfsn:jSl+LWAqHQMMUN2gtuQ41ebcWsn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REDLINE was detected

      • InstallUtil.exe (PID: 1596)
    • Connects to CnC server

      • InstallUtil.exe (PID: 1596)
    • Steals credentials from Web Browsers

      • InstallUtil.exe (PID: 1596)
    • Actions looks like stealing of personal data

      • InstallUtil.exe (PID: 1596)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2948)
      • InstallUtil.exe (PID: 1596)
      • 1.1.scr (PID: 1356)
    • Checks supported languages

      • 1.1.scr (PID: 1356)
      • WinRAR.exe (PID: 2948)
      • InstallUtil.exe (PID: 1596)
    • Executed via COM

      • DllHost.exe (PID: 2608)
    • Reads Environment values

      • InstallUtil.exe (PID: 1596)
    • Reads the cookies of Mozilla Firefox

      • InstallUtil.exe (PID: 1596)
    • Reads the cookies of Google Chrome

      • InstallUtil.exe (PID: 1596)
    • Searches for installed software

      • InstallUtil.exe (PID: 1596)
  • INFO

    • Manual execution by user

      • 1.1.scr (PID: 1356)
    • Reads the computer name

      • DllHost.exe (PID: 2608)
    • Checks supported languages

      • DllHost.exe (PID: 2608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs 1.1.scr no specs PhotoViewer.dll no specs #REDLINE installutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\e23df6e3-d720-4ee0-90e8-99c0fbdc1df1.rar"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\comdlg32.dll
1356"C:\Users\admin\Desktop\Glu mobile examples(Password 111)\Examples\Examples\1.1.scr" /SC:\Users\admin\Desktop\Glu mobile examples(Password 111)\Examples\Examples\1.1.scrExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1701476
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\desktop\glu mobile examples(password 111)\examples\examples\1.1.scr
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2608C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1596"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
1.1.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
2 532
Read events
2 517
Write events
15
Delete events
0

Modification events

(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\e23df6e3-d720-4ee0-90e8-99c0fbdc1df1.rar
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2948.7300\Glu mobile examples(Password 111)\Examples\Examples\1.1.scr
MD5:
SHA256:
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2948.7300\Glu mobile examples(Password 111)\Examples\Examples\1.2.pngimage
MD5:C06F7275BDE48DC80BDF94A20EB8E18F
SHA256:2F0FB58B8ABF62881DC62501B8C3E712843387DF3BD934E44B0624FAE295E82C
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2948.7300\Glu mobile examples(Password 111)\Examples\Examples\2.1.pngimage
MD5:BFF887A561141FF703C723002637B979
SHA256:719681E67882BF299DA227D3F7A14C2FE2F9B494A0DA7F6C1707296DF5C3F571
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2948.7300\Glu mobile examples(Password 111)\Examples\Examples\2.2.pngimage
MD5:9945504DD35C0B4D2482E8C798224E06
SHA256:B7F29BC6EB74E68143FACCF658E13CBD67C3E50B51FDE59764C93E19FD1AB31A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1596
InstallUtil.exe
45.142.122.179:36803
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
4 ETPRO signatures available at the full report
No debug info