analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

my sister.rar

Full analysis: https://app.any.run/tasks/9109f216-7535-4e8d-8c27-6739c464f122
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 10, 2019, 16:27:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

A703AAAFEFA6C11C39A32B4F6EF979CA

SHA1:

239A00DFA4BA561680B1F0FAF787A740BE2B6668

SHA256:

04F561AC160E66AB7D8FD5A6D2BCF03F4211F6488FE2BF64A489BC10B13468F6

SSDEEP:

384:AvolLq5cdKn3wfx9FWFi3CPNWP7kWD83mu+Td/zo+8cSuNHOQI9BaJJ:pq5Gfx9F2iaWPgWD8V+xs+xSuNHjI94z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • my sister.exe (PID: 2932)
    • Changes the autorun value in the registry

      • my sister.exe (PID: 2932)
    • NJRAT was detected

      • my sister.exe (PID: 2932)
    • Writes to a start menu file

      • my sister.exe (PID: 2932)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2720)
      • my sister.exe (PID: 2932)
    • Uses NETSH.EXE for network configuration

      • my sister.exe (PID: 2932)
    • Creates files in the user directory

      • my sister.exe (PID: 2932)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winrar.exe #NJRAT my sister.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2720"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\my sister.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2932"C:\Users\admin\AppData\Local\Temp\Rar$EXb2720.15440\my sister.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb2720.15440\my sister.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
4052netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Rar$EXb2720.15440\my sister.exe" "my sister.exe" ENABLEC:\Windows\system32\netsh.exemy sister.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
570
Read events
453
Write events
117
Delete events
0

Modification events

(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2720) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\my sister.rar
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2720) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2932my sister.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aab62369cd4e171f560b723877c2c885.exeexecutable
MD5:EC2D6990E6CE9C4945F38839A04BD301
SHA256:20BCCF4C0B8DC228DAC625DDAD9AA1C13F1D25618BE87780FC476662D547552D
2720WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2720.15440\my sister.exeexecutable
MD5:EC2D6990E6CE9C4945F38839A04BD301
SHA256:20BCCF4C0B8DC228DAC625DDAD9AA1C13F1D25618BE87780FC476662D547552D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
zulabrasil2018.ddns.net
malicious

Threats

No threats detected
No debug info