File name:

njrat arabic lol.zip

Full analysis: https://app.any.run/tasks/d72abc4e-ab66-4676-a38c-a0d195994d15
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: July 16, 2024, 11:49:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
xworm
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

FB6B93CFADE113C0782EB771FBAB74EA

SHA1:

B1D51B2C23EF09AA91FAFCF30C7FC423DF4B00DD

SHA256:

DC351A165C3953569C5D8D226EB229F6655511653B57C2C2803587CE753806EF

SSDEEP:

12288:mfbQ52OIvnObpX5rvo9z8+M4uOIE10cV1wES/2vQ/cnUo:mfEwOIvn+pX5rgJ8+MB3Q0saEa2vQ/cd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 1356)
      • njRAT-Arabic.exe (PID: 2284)
      • sevhost.exe.exe (PID: 2700)
    • Uses Task Scheduler to autorun other applications

      • njRAT-Arabic.exe (PID: 2284)
    • Changes the autorun value in the registry

      • njRAT-Arabic.exe (PID: 2284)
      • sevhost.exe.exe (PID: 2700)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 2508)
      • powershell.exe (PID: 2340)
    • Changes powershell execution policy (Bypass)

      • njRAT-Arabic.exe (PID: 2284)
    • Adds path to the Windows Defender exclusion list

      • njRAT-Arabic.exe (PID: 2284)
    • XWORM has been detected (YARA)

      • sevhost.exe.exe (PID: 2700)
  • SUSPICIOUS

    • Reads the Internet Settings

      • njRAT-Arabic.exe (PID: 2140)
      • njRAT-Arabic.exe (PID: 2284)
      • powershell.exe (PID: 2340)
      • powershell.exe (PID: 2508)
    • Reads security settings of Internet Explorer

      • njRAT-Arabic.exe (PID: 2140)
      • njRAT-Arabic.exe (PID: 2284)
    • Application launched itself

      • njRAT-Arabic.exe (PID: 2140)
    • Executable content was dropped or overwritten

      • njRAT-Arabic.exe (PID: 2284)
      • sevhost.exe.exe (PID: 2700)
    • Script adds exclusion path to Windows Defender

      • njRAT-Arabic.exe (PID: 2284)
    • Starts POWERSHELL.EXE for commands execution

      • njRAT-Arabic.exe (PID: 2284)
    • Reads Internet Explorer settings

      • njRAT-Arabic.exe (PID: 2500)
    • The process creates files with name similar to system file names

      • sevhost.exe.exe (PID: 2700)
      • njRAT-Arabic.exe (PID: 2284)
    • Connects to unusual port

      • sevhost.exe.exe (PID: 2700)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1356)
    • Reads the computer name

      • njRAT-Arabic.exe (PID: 2140)
      • njRAT-Arabic.exe (PID: 2284)
      • njRAT-Arabic.exe (PID: 2500)
      • sevhost.exe.exe (PID: 2700)
    • Manual execution by a user

      • njRAT-Arabic.exe (PID: 2140)
    • Checks supported languages

      • njRAT-Arabic.exe (PID: 2140)
      • njRAT-Arabic.exe (PID: 2284)
      • njRAT-Arabic.exe (PID: 2500)
      • sevhost.exe.exe (PID: 2700)
    • Reads the machine GUID from the registry

      • njRAT-Arabic.exe (PID: 2140)
      • njRAT-Arabic.exe (PID: 2500)
      • njRAT-Arabic.exe (PID: 2284)
      • sevhost.exe.exe (PID: 2700)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2340)
      • powershell.exe (PID: 2508)
    • Create files in a temporary directory

      • njRAT-Arabic.exe (PID: 2284)
    • Creates files or folders in the user directory

      • sevhost.exe.exe (PID: 2700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(2700) sevhost.exe.exe
C2147.185.221.16:45115
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameUSB.exe
MutexeAq9whzQKapdlyuN
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:07:15 21:35:16
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: njRAT-v0.3.5---Arabic-main/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe njrat-arabic.exe no specs njrat-arabic.exe powershell.exe no specs schtasks.exe no specs njrat-arabic.exe no specs powershell.exe no specs schtasks.exe no specs #XWORM sevhost.exe.exe

Process information

PID
CMD
Path
Indicators
Parent process
1356"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\njrat arabic lol.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2140"C:\Users\admin\Desktop\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exe" C:\Users\admin\Desktop\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exeexplorer.exe
User:
admin
Company:
njq8
Integrity Level:
MEDIUM
Description:
njRAT
Exit code:
0
Version:
0.3.5.0
Modules
Images
c:\users\admin\desktop\njrat-v0.3.5---arabic-main\njrat v0.3.5 - arabic\njrat-arabic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
2284"C:\Users\admin\Desktop\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exe" C:\Users\admin\Desktop\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exe
njRAT-Arabic.exe
User:
admin
Company:
njq8
Integrity Level:
HIGH
Description:
njRAT
Exit code:
0
Version:
0.3.5.0
Modules
Images
c:\users\admin\desktop\njrat-v0.3.5---arabic-main\njrat v0.3.5 - arabic\njrat-arabic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
2340"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\njRAT-Arabic.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exenjRAT-Arabic.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2464"C:\Windows\System32\schtasks.exe" /Create /F /TN "njRAT-Arabic" /SC ONLOGON /TR "C:\Users\admin\AppData\Local\Temp\njRAT-Arabic.exe" /RL HIGHESTC:\Windows\System32\schtasks.exenjRAT-Arabic.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2500"C:\Users\admin\AppData\Local\Temp\njRAT-Arabic.exe" C:\Users\admin\AppData\Local\Temp\njRAT-Arabic.exenjRAT-Arabic.exe
User:
admin
Company:
njq8
Integrity Level:
HIGH
Description:
njRAT
Version:
0.3.5.0
Modules
Images
c:\users\admin\appdata\local\temp\njrat-arabic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
2508"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\sevhost.exe.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exenjRAT-Arabic.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2664"C:\Windows\System32\schtasks.exe" /Create /F /TN "sevhost.exe" /SC ONLOGON /TR "C:\Users\admin\AppData\Local\Temp\sevhost.exe.exe" /RL HIGHESTC:\Windows\System32\schtasks.exenjRAT-Arabic.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2700"C:\Users\admin\AppData\Local\Temp\sevhost.exe.exe" C:\Users\admin\AppData\Local\Temp\sevhost.exe.exe
njRAT-Arabic.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\sevhost.exe.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
XWorm
(PID) Process(2700) sevhost.exe.exe
C2147.185.221.16:45115
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameUSB.exe
MutexeAq9whzQKapdlyuN
Total events
12 267
Read events
12 193
Write events
74
Delete events
0

Modification events

(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1356) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\Win7AndW2K8R2-KB3191566-x64.zip
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\curl-8.5.0_3-win64-mingw.zip
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\njrat arabic lol.zip
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1356) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
10
Suspicious files
4
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\sc.dllexecutable
MD5:DD9DE81A6B3CE967892D4351045362AB
SHA256:A5A0938FACED63D100DB28590A17FFE258893E4E2EAC9F75E15847FA9A2FBE41
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\fm.dllexecutable
MD5:D79AB7D962F7A4415AB5CDABD7B713DE
SHA256:A8A98D4F79C483364C18A0EEE4E9BD0F8E7C61D5535302BC37E1DEC5B8926C31
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\kl.dllexecutable
MD5:5E106B219C3FC2008322DF1CEEB2B9C8
SHA256:357B72E1850D4C87AB0AD9D0FDE2EEF4BFAF571E7E4767A1C861CE2C07A28606
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\proc.dllexecutable
MD5:96A93B99C77CB368A71E1AE95ED64072
SHA256:FFA633CAA0E1DC0B5515F01BCB723B13EA9A0AD99DB0BA6EDC8E2907375E5E6F
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\pw.dllexecutable
MD5:008E4E04DD4AF5B9F030FF5A083BE411
SHA256:99DCD0315A8109931F9A3DD5FC631A113141992196452BEDAFAC91860448338E
2340powershell.exeC:\Users\admin\AppData\Local\Temp\05cfbaue.quj.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\Plugin\cam.dllexecutable
MD5:CDBADC56FF4F49DB676B3EFF525C1112
SHA256:B3C47607B95311D414F63EE219DC6437A7CE7BF6D96720E1AEEA29F3D39E8E9A
1356WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1356.41538\njRAT-v0.3.5---Arabic-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exeexecutable
MD5:2ABDBE09E5E13B8ED1DFAC169A56BDAB
SHA256:02BD738AC6451E0C179441B6599D8543ECBA2184DB65ACC226CC0DD8FBB37085
2284njRAT-Arabic.exeC:\Users\admin\AppData\Local\Temp\sevhost.exe.exeexecutable
MD5:C507D0949003462E673BA243A73724FB
SHA256:E28FA866C0BC1ACA3DD2B2643C998305A6BE8BF136A4BDF310D23F4826D8F228
2700sevhost.exe.exeC:\Users\admin\AppData\Roaming\sevhost.exe.exeexecutable
MD5:C507D0949003462E673BA243A73724FB
SHA256:E28FA866C0BC1ACA3DD2B2643C998305A6BE8BF136A4BDF310D23F4826D8F228
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
224.0.0.252:5355
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
360
svchost.exe
224.0.0.252:5355
whitelisted
2700
sevhost.exe.exe
147.185.221.16:45115
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.206.78
whitelisted
dns.msftncsi.com
  • 131.107.255.255
whitelisted

Threats

No threats detected
No debug info