analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7.rar

Full analysis: https://app.any.run/tasks/c57fa85b-0131-4137-94ed-6491402d3148
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: September 11, 2019, 06:53:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
stealer
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

5D3AEBEA1B86F1B1EADB3B0BF0DDDD93

SHA1:

0CA9E159777C78F071ECEFD6D46740A85FF536C2

SHA256:

1810410600629629060F24D0E455896CBD438F097796587894FC215F603001D8

SSDEEP:

98304:zjcTH/5uZKnLfz+9WeRqbXPimdYkqXjHf:kRtAWe6RYJ/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Checker.exe (PID: 2688)
      • Checker.exe (PID: 4028)
      • CheckerDB.exe (PID: 3248)
      • msaatext.exe (PID: 2816)
      • msaatext.module.exe (PID: 3788)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1732)
      • msaatext.exe (PID: 2816)
    • Loads the Task Scheduler COM API

      • CheckerDB.exe (PID: 3248)
      • msaatext.exe (PID: 2816)
    • Stealing of credential data

      • msaatext.exe (PID: 2816)
  • SUSPICIOUS

    • Creates files in the user directory

      • Checker.exe (PID: 2688)
      • CheckerDB.exe (PID: 3248)
      • msaatext.exe (PID: 2816)
      • msaatext.module.exe (PID: 3788)
    • Executable content was dropped or overwritten

      • Checker.exe (PID: 2688)
      • CheckerDB.exe (PID: 3248)
      • msaatext.exe (PID: 2816)
    • Starts itself from another location

      • CheckerDB.exe (PID: 3248)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 2836)
      • rundll32.exe (PID: 2692)
      • rundll32.exe (PID: 2464)
    • Reads the cookies of Google Chrome

      • msaatext.exe (PID: 2816)
    • Uses RUNDLL32.EXE to load library

      • msaatext.exe (PID: 2816)
    • Uses ATTRIB.EXE to modify file attributes

      • msaatext.exe (PID: 2816)
    • Reads the cookies of Mozilla Firefox

      • msaatext.exe (PID: 2816)
  • INFO

    • Manual execution by user

      • Checker.exe (PID: 2688)
    • Reads settings of System Certificates

      • msaatext.exe (PID: 2816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
11
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winrar.exe no specs checker.exe checker.exe no specs searchprotocolhost.exe no specs checkerdb.exe msaatext.exe rundll32.exe no specs rundll32.exe no specs msaatext.module.exe no specs rundll32.exe no specs attrib.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3604"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\7.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2688"C:\Users\admin\Desktop\Checker.exe" C:\Users\admin\Desktop\Checker.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
BTC.COM Checker
Exit code:
0
Version:
1.0.0.0
4028"C:\Users\admin\AppData\Roaming\MwHX7w9dL\Checker.exe" C:\Users\admin\AppData\Roaming\MwHX7w9dL\Checker.exeChecker.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsFormsApp12
Exit code:
0
Version:
1.0.0.0
1732"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3248"C:\Users\admin\AppData\Roaming\MwHX7w9dL\CheckerDB.exe" C:\Users\admin\AppData\Roaming\MwHX7w9dL\CheckerDB.exe
Checker.exe
User:
admin
Company:
Общие диалоги сертификатов
Integrity Level:
MEDIUM
Description:
Модуль поддержки API администратора диспетчера подключений
Exit code:
0
Version:
9.3.1.8
2816C:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\msaatext.exeC:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\msaatext.exe
CheckerDB.exe
User:
admin
Company:
Общие диалоги сертификатов
Integrity Level:
MEDIUM
Description:
Модуль поддержки API администратора диспетчера подключений
Version:
9.3.1.8
2836"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exemsaatext.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exemsaatext.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3788C:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\msaatext.module.exe a -y -mx9 -ssw "C:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\ENU_6887FE9730D2535E9D41.7z" "C:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\1\*"C:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\msaatext.module.exemsaatext.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2692"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exemsaatext.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 028
Read events
969
Write events
59
Delete events
0

Modification events

(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3604) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\7.rar
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2688) Checker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
5
Suspicious files
1
Text files
12
Unknown types
1

Dropped files

PID
Process
Filename
Type
3604WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3604.34113\Checker.exe
MD5:
SHA256:
3604WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3604.34113\CrackingLibV2.dll
MD5:
SHA256:
3604WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3604.34113\Org.Mentalis.dll
MD5:
SHA256:
3604WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3604.34113\RestSharp.dll
MD5:
SHA256:
3604WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3604.34113\SocksWebProxy.dll
MD5:
SHA256:
2688Checker.exeC:\Users\admin\AppData\Local\Temp\autC836.tmp
MD5:
SHA256:
2688Checker.exeC:\Users\admin\AppData\Local\Temp\autC960.tmp
MD5:
SHA256:
3248CheckerDB.exeC:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\ENU_6887FE9730D2535E9D41
MD5:
SHA256:
2816msaatext.exeC:\Users\admin\AppData\Local\Temp\autD70B.tmp
MD5:
SHA256:
2816msaatext.exeC:\Users\admin\AppData\Roaming\amd64_microsoft-windows-i..er-engine.resources\msaatext.sqlite3.module.dll.6
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
msaatext.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious
104.25.209.99:443
ipapi.co
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
api.telegram.org
  • 149.154.167.220
shared
ipapi.co
  • 104.25.209.99
  • 104.25.210.99
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ipapi .co in DNS lookup)
2816
msaatext.exe
A Network Trojan was detected
MALWARE [PTsecurity] MASAD/QULAB Clipper/Stealer Exfiltration by Telegram
Process
Message
CheckerDB.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
msaatext.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------