analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Roblox Injector 0.234 BETA release-master.exe

Full analysis: https://app.any.run/tasks/4f211ed8-f91c-4181-9473-c11ebb00ab74
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 30, 2020, 18:08:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E2A47173B97E097734812074CD145D27

SHA1:

8AFE8E82AA7856E6B60C4FC66C2ACDFB39F0A3C7

SHA256:

03F9C8A96D4FE8379C2DA76E61B1948750CDB74F533A4103C2E247FE86DFE222

SSDEEP:

24576:N6aeiHOMbIw5VXuDSWvaiW31qM5TIiIDoFkEQiRO4ZL6f:N6taOuIgWvSRzbQiU4dc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
    • Connects to CnC server

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
    • Changes the autorun value in the registry

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
    • NJRAT was detected

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
  • SUSPICIOUS

    • Uses NETSH.EXE for network configuration

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
    • Creates files in the user directory

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
    • Executable content was dropped or overwritten

      • Roblox Injector 0.234 BETA release-master.exe (PID: 2672)
  • INFO

    • Manual execution by user

      • NOTEPAD.EXE (PID: 3908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x36e8
UninitializedDataSize: -
InitializedDataSize: 44032
CodeSize: 31232
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2020:05:30 18:53:10+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-May-2020 16:53:10

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 30-May-2020 16:53:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00024000
0x00280000
0x0002BA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99791
.rsrc
0x00018000
0x0000C000
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.42577
.data
0x002A4000
0x000E4000
0x000E2C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98708

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

advapi32.dll
gdi32.dll
kernel32.dll
mscoree.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT roblox injector 0.234 beta release-master.exe netsh.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2672"C:\Users\admin\AppData\Local\Temp\Roblox Injector 0.234 BETA release-master.exe" C:\Users\admin\AppData\Local\Temp\Roblox Injector 0.234 BETA release-master.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2600netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Roblox Injector 0.234 BETA release-master.exe" "Roblox Injector 0.234 BETA release-master.exe" ENABLEC:\Windows\system32\netsh.exeRoblox Injector 0.234 BETA release-master.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3908"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\New Text Document.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
148
Read events
65
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2672Roblox Injector 0.234 BETA release-master.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9129f4c3258ffa04e4f7126792e3b16d.exeexecutable
MD5:E2A47173B97E097734812074CD145D27
SHA256:03F9C8A96D4FE8379C2DA76E61B1948750CDB74F533A4103C2E247FE86DFE222
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2672
Roblox Injector 0.234 BETA release-master.exe
91.222.38.47:1828
njratmlg.hopto.org
Private Enterprise Enterra
UA
malicious

DNS requests

Domain
IP
Reputation
njratmlg.hopto.org
  • 91.222.38.47
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
2672
Roblox Injector 0.234 BETA release-master.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
8 ETPRO signatures available at the full report
No debug info