analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

System.exe

Full analysis: https://app.any.run/tasks/e4e12e3a-68c1-4c70-8b61-c6b01a7603d2
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: March 14, 2019, 19:55:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3E5666720773443A52A362685AC15151

SHA1:

9295DB331A8A0BE341283F5AD61EC4D3012F63DC

SHA256:

067C930E219DA0B0C7DF46187ABC1847D05F0C9391F2A3967E84DE7E649972CE

SSDEEP:

3072:hVn1sYiBkGTW2Gnx/aBEMaqES9Hty2qEYBKGb:hJ1sYTGgxyaV6ty2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT was detected

      • WindowsUpdate.exe (PID: 3292)
    • Writes to a start menu file

      • WindowsUpdate.exe (PID: 3292)
    • Connects to CnC server

      • WindowsUpdate.exe (PID: 3292)
    • Changes the autorun value in the registry

      • WindowsUpdate.exe (PID: 3292)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • System.exe (PID: 2960)
      • WindowsUpdate.exe (PID: 3292)
    • Connects to unusual port

      • WindowsUpdate.exe (PID: 3292)
    • Starts itself from another location

      • System.exe (PID: 2960)
    • Creates files in the user directory

      • WindowsUpdate.exe (PID: 3292)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: System
OriginalFileName: System.exe
LegalCopyright: Copyright © 2019
InternalName: System.exe
FileVersion: 1.0.0.0
FileDescription: System
Comments: Microsoft
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x19e96
UninitializedDataSize: -
InitializedDataSize: 101376
CodeSize: 98304
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:03:14 19:51:01+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Mar-2019 18:51:01
Debug artifacts:
  • C:\Users\Void\documents\visual studio 2010\Projects\System1\System1\obj\x86\Release\System.pdb
Comments: Microsoft
FileDescription: System
FileVersion: 1.0.0.0
InternalName: System.exe
LegalCopyright: Copyright © 2019
OriginalFilename: System.exe
ProductName: System
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Mar-2019 18:51:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00017E9C
0x00018000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.84155
.reloc
0x0001A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x0001C000
0x00000A4C
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.64661

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
2.71419
744
UNKNOWN
UNKNOWN
RT_ICON
3
2.53612
296
UNKNOWN
UNKNOWN
RT_ICON
32512
2.47702
34
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start system.exe #NJRAT windowsupdate.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\AppData\Local\Temp\System.exe" C:\Users\admin\AppData\Local\Temp\System.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
System
Exit code:
0
Version:
1.0.0.0
3292"C:\Users\admin\AppData\Local\Temp\WindowsUpdate.exe" C:\Users\admin\AppData\Local\Temp\WindowsUpdate.exe
System.exe
User:
admin
Integrity Level:
MEDIUM
Description:
System
Version:
1.0.0.0
Total events
698
Read events
406
Write events
292
Delete events
0

Modification events

(PID) Process:(2960) System.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2960) System.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2960) System.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3292) WindowsUpdate.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3292) WindowsUpdate.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(3292) WindowsUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Center
Value:
"C:\Users\admin\AppData\Local\Temp\WindowsUpdate.exe" ..
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3292WindowsUpdate.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Center.exeexecutable
MD5:3E5666720773443A52A362685AC15151
SHA256:067C930E219DA0B0C7DF46187ABC1847D05F0C9391F2A3967E84DE7E649972CE
2960System.exeC:\Users\admin\AppData\Local\Temp\WindowsUpdate.exeexecutable
MD5:3E5666720773443A52A362685AC15151
SHA256:067C930E219DA0B0C7DF46187ABC1847D05F0C9391F2A3967E84DE7E649972CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3292
WindowsUpdate.exe
141.255.146.126:5552
Lost Oasis SARL
NL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3292
WindowsUpdate.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
78 ETPRO signatures available at the full report
No debug info