analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

StellarTerm-win32-x64.rar

Full analysis: https://app.any.run/tasks/06d8e351-a0f9-48c6-a208-329c24ae1972
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 03, 2019, 00:55:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

7CE761865DCC151AFD5DBC11D4617551

SHA1:

8B85991A097909C7284CDA445C50C3318C469EC8

SHA256:

F195CDBB264633853E6BDDEA928043AF514EBEB9354C610070CDF2EF46F3CD8A

SSDEEP:

393216:aM4UsObzrWi4Afh3xjRGpWROQa9A/cmSvT:rvsOa3AfhBjspyOBA/c5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Installer_StellarTerm.exe (PID: 3988)
      • NET_FrameWork_V.4.8.exe (PID: 2676)
    • Writes to a start menu file

      • NET_FrameWork_V.4.8.exe (PID: 2676)
  • SUSPICIOUS

    • Application launched itself

      • WinRAR.exe (PID: 2500)
      • WinRAR.exe (PID: 2748)
    • Executable content was dropped or overwritten

      • Installer_StellarTerm.exe (PID: 3988)
      • WinRAR.exe (PID: 2748)
    • Creates files in the user directory

      • NET_FrameWork_V.4.8.exe (PID: 2676)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 3856)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs winrar.exe installer_stellarterm.exe net_framework_v.4.8.exe winrar.exe no specs rundll32.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2500"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\StellarTerm-win32-x64.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2748"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa2500.5957\chrome_200_percent.pakC:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3988"C:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\Installer_StellarTerm.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\Installer_StellarTerm.exe
WinRAR.exe
User:
admin
Company:
StellarTerm
Integrity Level:
MEDIUM
Description:
StellarTerm
Exit code:
0
Version:
0.2.0.0
2676"C:\Users\admin\AppData\Local\Temp\NET_FrameWork_V.4.8.exe" C:\Users\admin\AppData\Local\Temp\NET_FrameWork_V.4.8.exe
Installer_StellarTerm.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
15.9.3043.37206
3856"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa2748.20574\chrome_200_percent.pakC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
252"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa3856.21123\chrome_200_percentC:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1916"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Temp\Rar$DIa3856.21123\chrome_200_percentC:\Windows\system32\NOTEPAD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 316
Read events
2 152
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
2
Text files
190
Unknown types
60

Dropped files

PID
Process
Filename
Type
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\electron.asarasar
MD5:551632AFFF2F5A6EE734BB0F7C3E29BF
SHA256:0F153785C7963924FC39CA1EFCC3E980E9138B128FF6EB127399F2685AC26BB4
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\.htaccesstext
MD5:63927784490DAE4BFCA3677865069606
SHA256:170365DF490979B93DB5F851C144350D99254750299C846CB6BE7AF11432EBFB
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\app.asarasar
MD5:25CB1C9F09807A73E2793139755730DE
SHA256:666C2D976F2C1878B2617158735E5D15DDDB2597AAB3E36DCC781C33FC5A4B85
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\cm_modes\cm_modes_module.jstext
MD5:E5B0D6243D5D131B0DA4A28973AB00C8
SHA256:63927853934B81AA1578F4CEA6A0E6B97B70841E3747DF5B0AD1A6A9FCFA8E9A
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\audits2_worker\audits2_worker_module.jstext
MD5:00943662BB93731CAEBB603AAA3F4056
SHA256:C16F3D5BF3DF7B74F19F16DE36EE10CD25B572375785E97E94FAB36B6ED62AF6
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\accessibility\accessibility_module.jstext
MD5:3879683FCDFC3A9C49274E98C137B214
SHA256:AC1C0E2219A4D45E21BA2D82B50E94348FCE1ED3B6F18328ECA591F476F33161
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\accessibility_test_runner\accessibility_test_runner_module.jstext
MD5:AC9A2530533E7E42CD48CB5907554DEF
SHA256:6567A68D7F442D2F14DDC4F3AC20D8460BF9F72C149FB14366B2EECA9FFA537F
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\application_test_runner\application_test_runner_module.jstext
MD5:D3FE53B949645CCE5BAAD0AEDD9ED71A
SHA256:30C0AD64E0E51DDA22DBF632BC098CC5743D704B4D7A34105C62317A0BF21935
2748WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2748.8238\resources\inspector\console\console_module.jstext
MD5:5484BA580182CBDDAC9F322C0887374C
SHA256:3BD17EED74EFF88986CC5D61FCFD2CB33C5801B9C6E1D5779823D2280D379A92
2500WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2500.5957\chrome_200_percent.pakpgc
MD5:1CC200BC1A1C416A0F5B34D138C49D85
SHA256:7AFE6E166DC44329E99C218B3F783C14FF0C67B036806D6A5247DBAE694A649A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2676
NET_FrameWork_V.4.8.exe
193.111.153.85:6363
skyniLox.myddns.rocks
malicious
3988
Installer_StellarTerm.exe
88.99.66.31:443
ezstat.ru
Hetzner Online GmbH
DE
malicious
3988
Installer_StellarTerm.exe
199.79.62.153:443
brave-official.info
PDR
US
unknown

DNS requests

Domain
IP
Reputation
ezstat.ru
  • 88.99.66.31
shared
brave-official.info
  • 199.79.62.153
unknown
skyniLox.myddns.rocks
  • 193.111.153.85
malicious

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info