analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Debug.7z

Full analysis: https://app.any.run/tasks/4e2041de-c8c3-4664-8cfe-8e80ae1320f5
Verdict: Malicious activity
Analysis date: June 27, 2022, 10:22:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

6D4FA8AB3B7C2D9433C92141D1897608

SHA1:

88DA8EE0C7E27DF69103B0719BDE71804A6714FB

SHA256:

83DFA333E40CAFC2C7E62FECDDC9F66A3441498C1EB5D5E36B31C469BC6E8506

SSDEEP:

98304:LuLx3GvI4FtQJIgtVAu02ZBzJE66S3AEO9J+wSAq0iujUvR4bEQP+mM2y8CIHr:sx3GvI4F2JIsAUL6wAEMAzADiuo2V+X4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Explorer.EXE (PID: 528)
      • WinRAR.exe (PID: 2544)
    • Application was dropped or rewritten from another process

      • nhjj.exe (PID: 1468)
      • nhjj.exe (PID: 3016)
      • nhjj.exe (PID: 2140)
      • nhjj.exe (PID: 4068)
      • nhjj.exe (PID: 3176)
      • nhjj.exe (PID: 1052)
      • nhjj.exe (PID: 356)
      • nhjj.exe (PID: 2756)
      • nhjj.exe (PID: 1116)
      • nhjj.exe (PID: 2052)
      • nhjj.exe (PID: 2108)
      • nhjj.exe (PID: 2492)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2804)
      • nhjj.exe (PID: 3016)
      • nhjj.exe (PID: 4068)
      • Explorer.EXE (PID: 528)
      • nhjj.exe (PID: 2052)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2544)
      • nhjj.exe (PID: 3016)
      • nhjj.exe (PID: 4068)
      • nhjj.exe (PID: 1052)
      • nhjj.exe (PID: 2756)
      • nhjj.exe (PID: 2052)
      • nhjj.exe (PID: 2108)
    • Reads the computer name

      • WinRAR.exe (PID: 2544)
      • nhjj.exe (PID: 3016)
      • nhjj.exe (PID: 4068)
      • nhjj.exe (PID: 2052)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2544)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2544)
      • Explorer.EXE (PID: 528)
  • INFO

    • Manual execution by user

      • nhjj.exe (PID: 1468)
      • nhjj.exe (PID: 3016)
      • nhjj.exe (PID: 4068)
      • nhjj.exe (PID: 2140)
    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 2544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
15
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start winrar.exe searchprotocolhost.exe no specs nhjj.exe no specs nhjj.exe nhjj.exe no specs nhjj.exe explorer.exe no specs nhjj.exe no specs nhjj.exe nhjj.exe no specs nhjj.exe nhjj.exe no specs nhjj.exe nhjj.exe no specs nhjj.exe

Process information

PID
CMD
Path
Indicators
Parent process
2544"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Debug.7z"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
2804"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
1468"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
nhjj
Exit code:
3221226540
Version:
1.0.0.0
3016"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
nhjj
Exit code:
3762504530
Version:
1.0.0.0
2140"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
nhjj
Exit code:
3221226540
Version:
1.0.0.0
4068"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
nhjj
Exit code:
3762504530
Version:
1.0.0.0
528C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3176"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
nhjj
Exit code:
3221226540
Version:
1.0.0.0
1052"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
nhjj
Exit code:
2148734720
Version:
1.0.0.0
356"C:\Users\admin\Desktop\nhjj.exe" C:\Users\admin\Desktop\nhjj.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
nhjj
Exit code:
3221226540
Version:
1.0.0.0
Total events
13 965
Read events
13 728
Write events
0
Delete events
0

Modification events

No data
Executable files
59
Suspicious files
15
Text files
30
Unknown types
3

Dropped files

PID
Process
Filename
Type
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.3703\nhjj.exeexecutable
MD5:B2C1F3D6A887A27EDE4E309B17CCC12A
SHA256:BB35CA76F140343FB1F62080C5801C1ECC4C5278F4F60884B5EB206DCA49DA9F
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\Microsoft.CodeAnalysis.CSharp.dllexecutable
MD5:A9F1071DA9A13041778844DE98B183E0
SHA256:B4CC6C9CDF4A657BCC91E744CCA16C08C855205081C16B106186FD35D9282F65
528Explorer.EXEC:\Users\admin\Desktop\Microsoft.CodeAnalysis.dllexecutable
MD5:59FD300C7158B34B80AE47D108CC378F
SHA256:37EA8E8DF68DFD2C1C76BDA2BC2A0DE59E12027555FCDBB85CCEC02D73BD141F
528Explorer.EXEC:\Users\admin\Desktop\nhjj.exeexecutable
MD5:B2C1F3D6A887A27EDE4E309B17CCC12A
SHA256:BB35CA76F140343FB1F62080C5801C1ECC4C5278F4F60884B5EB206DCA49DA9F
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\Microsoft.CodeAnalysis.dllexecutable
MD5:59FD300C7158B34B80AE47D108CC378F
SHA256:37EA8E8DF68DFD2C1C76BDA2BC2A0DE59E12027555FCDBB85CCEC02D73BD141F
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\System.Text.Encoding.CodePages.dllexecutable
MD5:4C12C76415A3D8AF9C3CBCF0A3CB52DD
SHA256:87F7F43626CAC445A9CBACDA4068C51C0B17B6AF6E6B752FF613668C21E49412
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\System.Runtime.CompilerServices.Unsafe.dllexecutable
MD5:C610E828B54001574D86DD2ED730E392
SHA256:37768488E8EF45729BC7D9A2677633C6450042975BB96516E186DA6CB9CD0DCF
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\System.Reflection.Metadata.dllexecutable
MD5:C4EA65BD802F1CCD3EA2AD1841FD85C2
SHA256:46451E1168DD11D450AA9B6119F17CEC9A70928A40AC3C752ABF61CE809CBA6F
528Explorer.EXEC:\Users\admin\Desktop\Microsoft.CodeAnalysis.CSharp.dllexecutable
MD5:A9F1071DA9A13041778844DE98B183E0
SHA256:B4CC6C9CDF4A657BCC91E744CCA16C08C855205081C16B106186FD35D9282F65
2544WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2544.6133\System.Memory.dllexecutable
MD5:6FB95A357A3F7E88ADE5C1629E2801F8
SHA256:8E76318E8B06692ABF7DAB1169D27D15557F7F0A34D36AF6463EFF0FE21213C7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info