analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NjRat 0.7D.rar

Full analysis: https://app.any.run/tasks/852005c1-807b-4c5a-9e46-2439b49ad7ef
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 04, 2022, 20:41:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
SecurityXploded
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

1C945625ED3008D706D87CC438A445C4

SHA1:

75F3CFBEA9B5A3FFBB9EDBD60365AC5166EE6645

SHA256:

CD13E9D786D30450EFC0AC529EC6235BC56FB5C90874ACEA48E6E8A1B1F92DB4

SSDEEP:

98304:pjxUBmoGr+eIVDgiyPZdvF36rwM0pXjjfX+GQrzJelMQW0k92vK:pNYL3EdMrwM0pXHfX+3mMr0o2i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2516)
    • Detected SecurityXploded stealer

      • WinRAR.exe (PID: 2516)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3912)
      • Explorer.EXE (PID: 588)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2516)
    • Reads the computer name

      • WinRAR.exe (PID: 2516)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2516)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2516)
    • Reads default file associations for system extensions

      • Explorer.EXE (PID: 588)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 2316)
    • Reads the computer name

      • explorer.exe (PID: 2316)
    • Manual execution by user

      • explorer.exe (PID: 2316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SECURITYXPLODED winrar.exe searchprotocolhost.exe no specs explorer.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2516"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\NjRat 0.7D.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
3912"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
2316"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
588C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
6 409
Read events
6 270
Write events
139
Delete events
0

Modification events

(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2516) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\NjRat 0.7D.rar
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2516) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
7
Suspicious files
1
Text files
65
Unknown types
0

Dropped files

PID
Process
Filename
Type
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Carlosjj-Microsoft-Office-2013-Excel.icoimage
MD5:6288E3BAFE5576EAAC15893CE3ED9359
SHA256:89E8A0214F242E7A5321DD5BB0F6C11279EDC545A994C6633938D1A5CA72BAE4
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Bokehlicia-Captiva-Nvidia-settings.icoimage
MD5:6C8373254011716EC00C937BC89C3F6E
SHA256:AB234C4921A836D62FE083B34620F9D0CBBCAA386CB60A7951FDE7761B1FDFD0
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Carlosjj-Microsoft-Office-2013-InfoPath.icoimage
MD5:02EB592FC17F6EA0719D0D6B18588273
SHA256:81EB99F8CEDE5CE56236C477C4E53981F4DAB77A0EFAA605C1D9179257CBA360
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Ccard3dev-Dynamic-Yosemite-Numbers.icoimage
MD5:56776EF588B6E393487F4336729DA61C
SHA256:277DA5044AFD4D0E2ADA605022D208691FA088013A605FD9CFA6CAA2B842279E
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Bokehlicia-Captiva-Blender.icoimage
MD5:C492875B64C0FFFAE444A3E083399C1A
SHA256:2C75B081B7F6560E68CCDDA10A7564E56B5C11EB94314A0A67A3D1C9B5AD86C7
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Carlosjj-Microsoft-Office-2013-Access.icoimage
MD5:2F03B739995589A73D0A880B3A4E1C24
SHA256:B4F6E0388A17CCA2EDF91035E663B416351FA89E0CD0D1AC226F058438C36F9D
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\GeoIP.datbinary
MD5:A0A228C187329AD148F33C81DDB430BB
SHA256:B4BFD1EBC50F0EAAB3D3F4C2152FEAE7AA8EFAD380B85064153A6BFD006C6210
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Bokehlicia-Captiva-Firewall-config.icoimage
MD5:1B532A29E8A448FCD9741839571E2D63
SHA256:62BF6131F689A912778973368F588E057D33522C26B4E45F2630444EAC70EF29
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Carlosjj-Microsoft-Office-2013-Office.icoimage
MD5:DA665D8230C75CF09AA0D4CB59F9E217
SHA256:9B2F9ABEF3F184617658E45B6AFCA7BFF4E162FEE75F1D574E0ED99A78F2A60B
2516WinRAR.exeC:\Users\admin\Downloads\NjRat 0.7D\Icons\Bokehlicia-Captiva-Atom.icoimage
MD5:1D79405F7E023FAE9CAFEEB11C24AFA3
SHA256:91C7291EB6B9ACB6913AD7F2FC7BAED35B90B7EDE64CA730CA2D6566B6454671
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info