analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

UNCHEATABLE.exe

Full analysis: https://app.any.run/tasks/490653aa-5167-49f1-9dfe-370a929be915
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: June 12, 2019, 00:32:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

32A15CD3918CB8D6E404C0AE7FAEBF6E

SHA1:

A0A66A7ECD0BF2B188546F278A647BE356AAC143

SHA256:

09D488BAD805AA2553489528E34B5C9E1D8C0387F1B572CFE5E345E879B5D2EE

SSDEEP:

6144:nTHCiRw8eVNVEloH6AFoGLIIMWVLjQ5y2R7OcT98DTOsFwT2htyTcmPZcOBqm1I8:TjRw8eVQoaeDLI2Ls5jRj9s/F2wmPZRd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PUBG.exe (PID: 636)
      • Sistema.exe (PID: 1760)
      • Server.exe (PID: 356)
    • Changes the autorun value in the registry

      • Sistema.exe (PID: 1760)
    • Writes to a start menu file

      • Sistema.exe (PID: 1760)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3588)
    • Uses Task Scheduler to run other applications

      • Sistema.exe (PID: 1760)
    • NJRAT was detected

      • Sistema.exe (PID: 1760)
    • Connects to CnC server

      • Sistema.exe (PID: 1760)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • UNCHEATABLE.exe (PID: 2452)
      • UNCHEATABLE.exe (PID: 948)
      • PUBG.exe (PID: 636)
      • Sistema.exe (PID: 1760)
    • Starts itself from another location

      • PUBG.exe (PID: 636)
    • Creates files in the user directory

      • Sistema.exe (PID: 1760)
  • INFO

    • Manual execution by user

      • PUBG.exe (PID: 636)
      • verclsid.exe (PID: 3048)
      • UNCHEATABLE.exe (PID: 948)
      • Server.exe (PID: 356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Stub
OriginalFileName: Stub.exe
LegalCopyright: Copyright © Microsoft 2018
InternalName: Stub.exe
FileVersion: 1.0.0.0
FileDescription: Stub
CompanyName: Microsoft
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5e5e
UninitializedDataSize: -
InitializedDataSize: 54272
CodeSize: 16384
LinkerVersion: 11
PEType: PE32
TimeStamp: 2018:05:14 22:55:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-May-2018 20:55:51
Debug artifacts:
  • c:\users\nicolas\documents\visual studio 2012\Projects\Stub\Stub\obj\Debug\Stub.pdb
CompanyName: Microsoft
FileDescription: Stub
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © Microsoft 2018
OriginalFilename: Stub.exe
ProductName: Stub
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-May-2018 20:55:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00003E64
0x00004000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.70479
.sdata
0x00006000
0x00000138
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.92299
.rsrc
0x00008000
0x0000CE02
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.94465
.reloc
0x00016000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.8733
5160
UNKNOWN
UNKNOWN
RT_ICON
3
3.76608
11560
UNKNOWN
UNKNOWN
RT_ICON
4
7.97942
32965
UNKNOWN
UNKNOWN
RT_ICON
32512
2.49052
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start uncheatable.exe verclsid.exe no specs uncheatable.exe pubg.exe #NJRAT sistema.exe schtasks.exe no specs server.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2452"C:\Users\admin\AppData\Local\Temp\UNCHEATABLE.exe" C:\Users\admin\AppData\Local\Temp\UNCHEATABLE.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Stub
Exit code:
4294967295
Version:
1.0.0.0
3048"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
948"C:\Users\admin\AppData\Local\Temp\UNCHEATABLE.exe" C:\Users\admin\AppData\Local\Temp\UNCHEATABLE.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Stub
Exit code:
4294967295
Version:
1.0.0.0
636"C:\Users\admin\AppData\Local\Temp\PUBG.exe" C:\Users\admin\AppData\Local\Temp\PUBG.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1760"C:\Users\admin\Sistema.exe" C:\Users\admin\Sistema.exe
PUBG.exe
User:
admin
Integrity Level:
MEDIUM
3588schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\admin\AppData\Local\Temp/Server.exeC:\Windows\system32\schtasks.exeSistema.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
356"C:\Users\admin\AppData\Local\Temp\Server.exe" C:\Users\admin\AppData\Local\Temp\Server.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
420
Read events
405
Write events
15
Delete events
0

Modification events

(PID) Process:(636) PUBG.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(636) PUBG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(636) PUBG.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1760) Sistema.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(1760) Sistema.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(1760) Sistema.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows 64bits
Value:
"C:\Users\admin\Sistema.exe" ..
(PID) Process:(356) Server.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
Executable files
5
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
948UNCHEATABLE.exeC:\Users\admin\AppData\Local\Temp\PUBG.exeexecutable
MD5:24120A83328E6A7185328E3ED3058CE2
SHA256:73DB7F3F58121879C8344DF0719C2B9142CCD2E50234A705AA2D7C25C986DC4A
2452UNCHEATABLE.exeC:\Users\admin\AppData\Local\Temp\PUBG.exeexecutable
MD5:24120A83328E6A7185328E3ED3058CE2
SHA256:73DB7F3F58121879C8344DF0719C2B9142CCD2E50234A705AA2D7C25C986DC4A
1760Sistema.exeC:\Users\admin\AppData\Local\Temp\Server.exeexecutable
MD5:24120A83328E6A7185328E3ED3058CE2
SHA256:73DB7F3F58121879C8344DF0719C2B9142CCD2E50234A705AA2D7C25C986DC4A
636PUBG.exeC:\Users\admin\Sistema.exeexecutable
MD5:24120A83328E6A7185328E3ED3058CE2
SHA256:73DB7F3F58121879C8344DF0719C2B9142CCD2E50234A705AA2D7C25C986DC4A
1760Sistema.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sistema64.exeexecutable
MD5:24120A83328E6A7185328E3ED3058CE2
SHA256:73DB7F3F58121879C8344DF0719C2B9142CCD2E50234A705AA2D7C25C986DC4A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1760
Sistema.exe
192.141.74.119:1177
hackerparajogos.duckdns.org
caxias online projetos m. e manuntençao ltda. me
BR
malicious

DNS requests

Domain
IP
Reputation
hackerparajogos.duckdns.org
  • 192.141.74.119
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1760
Sistema.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
3 ETPRO signatures available at the full report
No debug info