analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e03a8d3ee3add390.rar

Full analysis: https://app.any.run/tasks/278e1ec4-a545-41e4-b9e1-3fe907b2f4ac
Verdict: Malicious activity
Analysis date: June 27, 2022, 07:36:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

636E1E622E7176EE18A712EFF8DFB93A

SHA1:

EFE7326291C6F0778D888C1870AA9BC8DCFAEB90

SHA256:

EF54BB4D7A1A5BE66D6B7975B1087A5BE4B51C90AC994CE7F770310702E5B07A

SSDEEP:

24576:cbRSBx0mo36b49t0tNbaa/Js1rMpMFeLc8HJg0io3lN3O8P0EXlB:Smc39SHvhsap/LptDA+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • CCleaner.exe (PID: 1620)
      • CCleaner.exe (PID: 3160)
    • Drops executable file immediately after starts

      • CCleaner.exe (PID: 3160)
    • Loads dropped or rewritten executable

      • CCleaner.exe (PID: 3160)
    • Steals credentials from Web Browsers

      • CCleaner.exe (PID: 3160)
    • Actions looks like stealing of personal data

      • CCleaner.exe (PID: 3160)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2872)
      • CCleaner.exe (PID: 1620)
      • CCleaner.exe (PID: 3160)
    • Checks supported languages

      • WinRAR.exe (PID: 2872)
      • CCleaner.exe (PID: 1620)
      • CCleaner.exe (PID: 3160)
    • Executed via Task Scheduler

      • CCleaner.exe (PID: 3160)
    • Reads Environment values

      • CCleaner.exe (PID: 1620)
      • CCleaner.exe (PID: 3160)
    • Drops a file with a compile date too recent

      • CCleaner.exe (PID: 3160)
    • Executable content was dropped or overwritten

      • CCleaner.exe (PID: 3160)
    • Creates files in the program directory

      • CCleaner.exe (PID: 3160)
    • Reads CPU info

      • CCleaner.exe (PID: 3160)
    • Reads internet explorer settings

      • CCleaner.exe (PID: 3160)
    • Reads the date of Windows installation

      • CCleaner.exe (PID: 3160)
    • Executed as Windows Service

      • taskhost.exe (PID: 3868)
      • taskhost.exe (PID: 4052)
      • taskhost.exe (PID: 1148)
    • Creates files in the user directory

      • CCleaner.exe (PID: 3160)
    • Executed via COM

      • DllHost.exe (PID: 3948)
    • Removes files from Windows directory

      • CCleaner.exe (PID: 3160)
    • Reads the cookies of Mozilla Firefox

      • CCleaner.exe (PID: 3160)
    • Reads the cookies of Google Chrome

      • CCleaner.exe (PID: 3160)
  • INFO

    • Checks supported languages

      • opera.exe (PID: 2008)
      • taskhost.exe (PID: 3868)
      • taskhost.exe (PID: 4052)
      • DllHost.exe (PID: 3948)
      • taskhost.exe (PID: 1148)
    • Manual execution by user

      • opera.exe (PID: 2008)
      • CCleaner.exe (PID: 1620)
    • Reads the computer name

      • opera.exe (PID: 2008)
      • taskhost.exe (PID: 3868)
      • DllHost.exe (PID: 3948)
      • taskhost.exe (PID: 4052)
      • taskhost.exe (PID: 1148)
    • Check for Java to be installed

      • opera.exe (PID: 2008)
    • Reads the date of Windows installation

      • opera.exe (PID: 2008)
    • Dropped object may contain Bitcoin addresses

      • opera.exe (PID: 2008)
    • Creates files in the user directory

      • opera.exe (PID: 2008)
    • Reads the hosts file

      • CCleaner.exe (PID: 3160)
    • Reads settings of System Certificates

      • CCleaner.exe (PID: 3160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe no specs opera.exe ccleaner.exe no specs ccleaner.exe taskhost.exe no specs DllHost.exe no specs taskhost.exe no specs taskhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2872"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\e03a8d3ee3add390.rar"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2008"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
Explorer.EXE
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Version:
1748
Modules
Images
c:\program files\opera\opera.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\wintrust.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\lpk.dll
1620"C:\Program Files\CCleaner\CCleaner.exe" /AUTOJLC:\Program Files\CCleaner\CCleaner.exeExplorer.EXE
User:
admin
Company:
Piriform Software Ltd
Integrity Level:
MEDIUM
Description:
CCleaner
Exit code:
0
Version:
5.74.0.8198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\ccleaner\ccleaner.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\nsi.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3160"C:\Program Files\CCleaner\CCleaner.exe" /AUTOJL /uacC:\Program Files\CCleaner\CCleaner.exe
taskeng.exe
User:
admin
Company:
Piriform Software Ltd
Integrity Level:
HIGH
Description:
CCleaner
Exit code:
0
Version:
5.74.0.8198
Modules
Images
c:\program files\ccleaner\ccleaner.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\nsi.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3868"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\taskhost.exe
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3948C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\dllhost.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4052"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1148"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\taskhost.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\rpcrt4.dll
Total events
7 195
Read events
6 970
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
72
Text files
15
Unknown types
17

Dropped files

PID
Process
Filename
Type
3160CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\tmp.edb
MD5:
SHA256:
2008opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\operaprefs.initext
MD5:D8EB990410E70F77FFE86B3C0A2386B3
SHA256:CAB09408956E1FB03211DDA19CB6963A40FCE58371614CA8BE25AD4487663B6B
2008opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\tasks.xmlxml
MD5:21DC1FDA30DA064B905EF01CA54AEBD7
SHA256:19F030DDE4D62CC87D06A3A512F0157F9C05A25B1865C60EF8B34491F003C6DD
2008opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opssl6.datbinary
MD5:E5192C0B1E5688045F5F2C239FA77AFA
SHA256:6FDA0E2B37A4791CA6A8FFE3A2A825E5EDFB84C370112926B73B574A5672F7F4
3160CCleaner.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F30QJOFS54QUC52M4ISM.tempbinary
MD5:94AF1F7E6F041FCAE525E998E969292D
SHA256:D7001F5E0099D5185156B35080AB6776C73295F745BDF9F0BD62628D6E5F8A88
3160CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Explorer\ThumbCacheToDelete\thm8347.tmp
MD5:
SHA256:
3160CCleaner.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ed7a5cc3cca8d52a.customDestinations-msbinary
MD5:94AF1F7E6F041FCAE525E998E969292D
SHA256:D7001F5E0099D5185156B35080AB6776C73295F745BDF9F0BD62628D6E5F8A88
2008opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A2SRMMSS5N6OIIRAHGNB.tempbinary
MD5:3F7590FD56AC999E0289444034C9CC80
SHA256:632F80B7AD1F589FE608EF8546E3E7D1B0501A9EC3E38C0140EA1C10ED3E602B
3160CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Explorer\ThumbCacheToDelete\thm8358.tmp
MD5:
SHA256:
2008opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opr808D.tmpxml
MD5:21DC1FDA30DA064B905EF01CA54AEBD7
SHA256:19F030DDE4D62CC87D06A3A512F0157F9C05A25B1865C60EF8B34491F003C6DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2008
opera.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
3160
CCleaner.exe
GET
200
23.48.23.10:80
http://ncc.avast.com/ncc.txt
US
text
26 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2008
opera.exe
93.184.220.29:80
crl3.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2008
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted
3160
CCleaner.exe
5.62.40.211:443
analytics.ff.avast.com
AVAST Software s.r.o.
DE
unknown
2008
opera.exe
185.26.182.94:443
certs.opera.com
Opera Software AS
whitelisted
3160
CCleaner.exe
23.48.23.10:80
ncc.avast.com
TRUE INTERNET Co.,Ltd.
US
suspicious

DNS requests

Domain
IP
Reputation
certs.opera.com
  • 185.26.182.93
  • 185.26.182.94
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
ncc.avast.com
  • 23.48.23.10
  • 23.48.23.8
  • 23.48.23.31
whitelisted
analytics.ff.avast.com
  • 5.62.40.211
  • 5.62.40.204
whitelisted

Threats

PID
Process
Class
Message
3160
CCleaner.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Process
Message
CCleaner.exe
Failed to open log file 'C:\Program Files\CCleaner'
CCleaner.exe
startCheckingLicense()
CCleaner.exe
Using Sciter version 4.4.4.4-r8057
CCleaner.exe
OnLanguage - en
CCleaner.exe
OnLanguage - en
CCleaner.exe
observing CurrentIndex changed - 0
CCleaner.exe
observing CurrentIndex changed - Context.FirstTime=true CurrentIndex=0 LastIndex=4
CCleaner.exe
observing currentResultDetails changed - None
CCleaner.exe
SetStrings - Live Region updated: ,
CCleaner.exe
observing currentModeType changed - Preview