analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Crypted_.exe

Full analysis: https://app.any.run/tasks/3c225955-5b15-40ed-8500-9369a6289186
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: February 19, 2019, 12:50:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6C45736EF4C375AB23936C6533C67086

SHA1:

335594AEB30158F84002DE91A6BDC065BB4CEE59

SHA256:

1A35830BF7A76397C89B8C162FB45390D2EA799B2F4E4DF24174B233240D03F0

SSDEEP:

6144:cXDxKLfD0f8Z1xl/zhT+RXC1ps9bTx8p+2W+lhd88Rlu4yuz8ylL/eb72:cX9m0fyl/z0wTwbTc+2z88RlujQlL/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tmpE735.tmp.exe (PID: 2436)
    • Changes the autorun value in the registry

      • Crypted_.exe (PID: 3216)
    • Connects to CnC server

      • dllhost.exe (PID: 3356)
    • NJRAT was detected

      • dllhost.exe (PID: 3356)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Crypted_.exe (PID: 3624)
      • Crypted_.exe (PID: 3216)
    • Application launched itself

      • Crypted_.exe (PID: 3624)
      • dllhost.exe (PID: 3916)
    • Connects to unusual port

      • dllhost.exe (PID: 3356)
    • Starts itself from another location

      • Crypted_.exe (PID: 3216)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Crypted_.exe (PID: 3624)
    • Application was crashed

      • tmpE735.tmp.exe (PID: 2436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:02:19 21:50:29+01:00
PEType: PE32
LinkerVersion: 11
CodeSize: 429568
InitializedDataSize: 177152
UninitializedDataSize: -
EntryPoint: 0x6ad2e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: Crypted.exe
LegalCopyright:
OriginalFileName: Crypted.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Feb-2019 20:50:29
FileDescription: -
FileVersion: 0.0.0.0
InternalName: Crypted.exe
LegalCopyright: -
OriginalFilename: Crypted.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Feb-2019 20:50:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00068D34
0x00068E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.7851
.rsrc
0x0006C000
0x0002B040
0x0002B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.40544
.reloc
0x00098000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.25757
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.76646
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.82271
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.63775
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.17169
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.46821
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
3.94948
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
9
4.17731
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start crypted_.exe crypted_.exe tmpe735.tmp.exe dllhost.exe no specs #NJRAT dllhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3624"C:\Users\admin\AppData\Local\Temp\Crypted_.exe" C:\Users\admin\AppData\Local\Temp\Crypted_.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3216"C:\Users\admin\AppData\Local\Temp\Crypted_.exe"C:\Users\admin\AppData\Local\Temp\Crypted_.exe
Crypted_.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
2436"C:\Users\admin\AppData\Local\Temp\tmpE735.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmpE735.tmp.exe
Crypted_.exe
User:
admin
Company:
FAF
Integrity Level:
MEDIUM
Description:
FortniteAssFucker
Exit code:
3762504530
Version:
1.0.0.0
3916"C:\Users\admin\AppData\Local\Temp\dllhost.exe" C:\Users\admin\AppData\Local\Temp\dllhost.exeCrypted_.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3356"C:\Users\admin\AppData\Local\Temp\dllhost.exe"C:\Users\admin\AppData\Local\Temp\dllhost.exe
dllhost.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Total events
834
Read events
797
Write events
37
Delete events
0

Modification events

(PID) Process:(3624) Crypted_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3624) Crypted_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3216) Crypted_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:dllhost.exe
Value:
C:\Users\admin\AppData\Local\Temp\dllhost.exe
(PID) Process:(3216) Crypted_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3216) Crypted_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3356) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\dllhost_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3356) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\dllhost_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3356) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\dllhost_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3356) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\dllhost_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3356) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\dllhost_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3216Crypted_.exeC:\Users\admin\AppData\Local\Temp\dllhost.exeexecutable
MD5:6C45736EF4C375AB23936C6533C67086
SHA256:1A35830BF7A76397C89B8C162FB45390D2EA799B2F4E4DF24174B233240D03F0
3624Crypted_.exeC:\Users\admin\AppData\Local\Temp\tmpE735.tmp.exeexecutable
MD5:41A130470A27AC20B60BE3A7E2866210
SHA256:B7947DE92DC352CDFCE31B18B4802D1423D7BE8E11579590DB12ADB0AA52A2DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3356
dllhost.exe
104.248.161.240:10960
US
malicious
3356
dllhost.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared

Threats

PID
Process
Class
Message
3356
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3356
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
3356
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3356
dllhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3 ETPRO signatures available at the full report
No debug info