analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RoAHConC4 2017 v1.1a_dl.rar

Full analysis: https://app.any.run/tasks/d80091ae-ab32-472f-b49d-b4a33649b351
Verdict: Malicious activity
Analysis date: May 20, 2022, 19:39:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

19A16D888B606025B01E842B88EB09A0

SHA1:

6F91675A53F6546E0E7E3B7FDEBCC96F257B1EDE

SHA256:

C6B9E40558B0BBE5CC1CCDD605760FE3E86D0D0D3E8927ADD6A506E6CDA3160B

SSDEEP:

6144:I8ENEH4emRLLW9FF2EmdQGBbm4gQ7/64NRwhi8ENn5TUTGLmC4duKhjNdvjtdAAR:cN5qF2aWxC4NRT8ENAGLmL/5ZaAqU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2832)
    • Application was dropped or rewritten from another process

      • RoAHConC4 2017 v1.1a.exe (PID: 2244)
      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2832)
      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
      • cscript.exe (PID: 3932)
      • cscript.exe (PID: 2640)
      • cscript.exe (PID: 3844)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2832)
    • Checks supported languages

      • WinRAR.exe (PID: 2832)
      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 1400)
      • cscript.exe (PID: 3932)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 1556)
      • cmd.exe (PID: 2328)
      • cscript.exe (PID: 2640)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 3136)
      • cmd.exe (PID: 3116)
      • cmd.exe (PID: 1140)
      • cscript.exe (PID: 3844)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2832)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1400)
      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
      • cmd.exe (PID: 1556)
      • cmd.exe (PID: 3136)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1400)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 1556)
      • cmd.exe (PID: 2328)
      • cmd.exe (PID: 3116)
      • cmd.exe (PID: 3136)
    • Executes scripts

      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 1140)
    • Application launched itself

      • cmd.exe (PID: 1400)
      • cmd.exe (PID: 1556)
      • cmd.exe (PID: 3136)
    • Uses NETSH.EXE for network configuration

      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
      • cmd.exe (PID: 1556)
      • cmd.exe (PID: 3136)
    • Reads Environment values

      • netsh.exe (PID: 604)
      • netsh.exe (PID: 4028)
      • netsh.exe (PID: 2016)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 4020)
    • Checks for external IP

      • chrome.exe (PID: 3440)
  • INFO

    • Manual execution by user

      • RoAHConC4 2017 v1.1a.exe (PID: 2244)
      • RoAHConC4 2017 v1.1a.exe (PID: 2440)
      • chrome.exe (PID: 4020)
    • Checks supported languages

      • reg.exe (PID: 4048)
      • find.exe (PID: 2604)
      • reg.exe (PID: 3080)
      • reg.exe (PID: 3880)
      • netsh.exe (PID: 604)
      • find.exe (PID: 2132)
      • reg.exe (PID: 2472)
      • netsh.exe (PID: 4028)
      • find.exe (PID: 1576)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 2820)
      • chrome.exe (PID: 4020)
      • netsh.exe (PID: 2016)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 3200)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 2944)
      • chrome.exe (PID: 2928)
      • chrome.exe (PID: 2464)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 3136)
      • chrome.exe (PID: 1828)
      • chrome.exe (PID: 4060)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 3752)
      • chrome.exe (PID: 1980)
      • chrome.exe (PID: 1048)
      • chrome.exe (PID: 1024)
      • chrome.exe (PID: 2492)
      • chrome.exe (PID: 3024)
      • chrome.exe (PID: 2344)
      • chrome.exe (PID: 2724)
      • chrome.exe (PID: 1832)
      • chrome.exe (PID: 1940)
      • chrome.exe (PID: 1544)
      • chrome.exe (PID: 572)
      • chrome.exe (PID: 3084)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 3932)
      • cscript.exe (PID: 2640)
      • cscript.exe (PID: 3844)
    • Reads the computer name

      • netsh.exe (PID: 604)
      • netsh.exe (PID: 4028)
      • netsh.exe (PID: 2016)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 4020)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 1544)
    • Reads the hosts file

      • chrome.exe (PID: 4020)
      • chrome.exe (PID: 3440)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3440)
    • Application launched itself

      • chrome.exe (PID: 4020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
95
Monitored processes
53
Malicious processes
1
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winrar.exe roahconc4 2017 v1.1a.exe no specs roahconc4 2017 v1.1a.exe cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cscript.exe no specs netsh.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cscript.exe no specs netsh.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cscript.exe no specs netsh.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\RoAHConC4 2017 v1.1a_dl.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2244"C:\Users\admin\Desktop\RoAHConC4 2017 v1.1a.exe" C:\Users\admin\Desktop\RoAHConC4 2017 v1.1a.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
WLANRoAHConC4
Exit code:
3221226540
Version:
2017.7.23.58
Modules
Images
c:\users\admin\desktop\roahconc4 2017 v1.1a.exe
c:\windows\system32\ntdll.dll
2440"C:\Users\admin\Desktop\RoAHConC4 2017 v1.1a.exe" C:\Users\admin\Desktop\RoAHConC4 2017 v1.1a.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
WLANRoAHConC4
Exit code:
0
Version:
2017.7.23.58
Modules
Images
c:\users\admin\desktop\roahconc4 2017 v1.1a.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\rpcrt4.dll
1400C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\\start.bat""C:\Windows\system32\cmd.exeRoAHConC4 2017 v1.1a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4048reg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2604find /i "0x1"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2988C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v UseWINSAFER 2>nulC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3080reg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v UseWINSAFER C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2820C:\Windows\system32\cmd.exe /c cscript //NoLogo ".\detadmin.vbs"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3932cscript //NoLogo ".\detadmin.vbs"C:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
Total events
13 505
Read events
13 266
Write events
238
Delete events
1

Modification events

(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2832) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\RoAHConC4 2017 v1.1a_dl.rar
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2832) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
1
Suspicious files
119
Text files
112
Unknown types
14

Dropped files

PID
Process
Filename
Type
4020chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287EE94-FB4.pma
MD5:
SHA256:
1400cmd.exeC:\Users\admin\Desktop\detadmin.vbstext
MD5:A3F9D8F2367B6F8F6EF64B08DA9ADD59
SHA256:1FDE1306D4D327E2CCC860D91DE979DA9B7C67A0E3E4D8A1CBC20A4EC2F462E8
2832WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2832.23021\RoAHConC4 2017 v1.1a.exeexecutable
MD5:7F0862E441DC4A4F1C2CEDFE54B503D0
SHA256:288D33C2FF957795D34CA65FB9C74CDFB938AAAF7FE5FDB97DC39CB3A78A5659
3136cmd.exeC:\Users\admin\Desktop\detadmin.vbstext
MD5:A3F9D8F2367B6F8F6EF64B08DA9ADD59
SHA256:1FDE1306D4D327E2CCC860D91DE979DA9B7C67A0E3E4D8A1CBC20A4EC2F462E8
1556cmd.exeC:\Users\admin\Desktop\detadmin.vbstext
MD5:A3F9D8F2367B6F8F6EF64B08DA9ADD59
SHA256:1FDE1306D4D327E2CCC860D91DE979DA9B7C67A0E3E4D8A1CBC20A4EC2F462E8
2440RoAHConC4 2017 v1.1a.exeC:\Users\admin\AppData\Local\Temp\end.battext
MD5:45203D4BF875053C29F77C5BB4DA5622
SHA256:D19475AB8A3CCABDB1F4B075792732D98DE20DA3D83C917FB11DEA72A1FE3209
2440RoAHConC4 2017 v1.1a.exeC:\Users\admin\AppData\Local\Temp\start.battext
MD5:74F60F0CD41421785759AE78B3E53244
SHA256:0BC43BD178EB394B2974C32ACA08297ED7FB5A44FA8F3830E652810E7A8B7597
4020chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF10c824.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
4020chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
4020chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF10c92e.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
21
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3440
chrome.exe
GET
200
188.114.97.10:80
http://ifconfig.co/
US
html
5.52 Kb
shared
3440
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3440
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
3440
chrome.exe
142.250.185.65:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3440
chrome.exe
142.250.184.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3440
chrome.exe
188.114.97.10:80
ifconfig.co
Cloudflare Inc
US
malicious
3440
chrome.exe
142.250.185.228:443
www.google.com
Google Inc.
US
whitelisted
3440
chrome.exe
142.250.184.237:443
accounts.google.com
Google Inc.
US
suspicious
3440
chrome.exe
142.250.185.238:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
3440
chrome.exe
142.250.74.195:443
update.googleapis.com
Google Inc.
US
whitelisted
3440
chrome.exe
142.250.185.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3440
chrome.exe
216.58.212.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.184.237
shared
www.google.com
  • 142.250.185.228
whitelisted
clients2.google.com
  • 142.250.185.174
whitelisted
clients2.googleusercontent.com
  • 142.250.185.65
whitelisted
clientservices.googleapis.com
  • 142.250.184.195
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.185.238
whitelisted
update.googleapis.com
  • 142.250.74.195
whitelisted
ssl.gstatic.com
  • 216.58.212.131
whitelisted
ifconfig.co
  • 188.114.97.10
  • 188.114.96.10
shared
fonts.googleapis.com
  • 142.250.185.106
whitelisted

Threats

PID
Process
Class
Message
3440
chrome.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ifconfig. co)
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
1 ETPRO signatures available at the full report
No debug info