analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Synaptics.exe

Full analysis: https://app.any.run/tasks/05e08496-989d-4789-b854-411918fe84cf
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 08, 2020, 15:59:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E69C4DC247343C7167275A23E3C847D1

SHA1:

D637CAB40254D938341BBBDCAC82D23E88A47941

SHA256:

3A93A223A59B22867E63DD73807169E77E23E89B31B62213A9B4DBB243F45D11

SSDEEP:

12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Irr:ansJ39LyjbJkQFMhmC+6GD9s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Synaptics.exe (PID: 2076)
    • Connects to CnC server

      • Synaptics.exe (PID: 2500)
    • Changes settings of System certificates

      • Synaptics.exe (PID: 2500)
    • NJRAT was detected

      • Synaptics.exe (PID: 2500)
  • SUSPICIOUS

    • Creates files in the program directory

      • Synaptics.exe (PID: 2076)
    • Executable content was dropped or overwritten

      • Synaptics.exe (PID: 2076)
    • Starts itself from another location

      • Synaptics.exe (PID: 2076)
    • Reads Internet Cache Settings

      • Synaptics.exe (PID: 2500)
    • Executes application which crashes

      • Synaptics.exe (PID: 2500)
    • Adds / modifies Windows certificates

      • Synaptics.exe (PID: 2500)
    • Creates files in the user directory

      • Synaptics.exe (PID: 2500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (96.4)
.exe | Win32 Executable Delphi generic (2)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.3)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 140800
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x00011CF0
0x00011E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.76347

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start synaptics.exe #NJRAT synaptics.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2076"C:\Users\admin\AppData\Local\Temp\Synaptics.exe" C:\Users\admin\AppData\Local\Temp\Synaptics.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
2500"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
Synaptics.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
612"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeSynaptics.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
NTVDM.EXE
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
666
Read events
586
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
2500Synaptics.exeC:\Users\admin\AppData\Local\Temp\Cab6BFD.tmp
MD5:
SHA256:
2500Synaptics.exeC:\Users\admin\AppData\Local\Temp\Tar6BFE.tmp
MD5:
SHA256:
2500Synaptics.exeC:\Users\admin\AppData\Local\Temp\CbN3x6W.ini
MD5:
SHA256:
612ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs717B.tmp
MD5:
SHA256:
612ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs717C.tmp
MD5:
SHA256:
2500Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_66063E1D41DB33DA9172ED5118AD6EE3binary
MD5:05014E2163940785CEE1EB596A3D5609
SHA256:5E335C542A427CA44ECCABDC089B7746FEA9C13A13B504841333B4721321020D
2500Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\LEFBZ3UH.txttext
MD5:B0EB07790639F9CF6B057025C5B7B301
SHA256:26FBFEF92C7F321679F707FDD3FC87A1C0A058402580BB9C534F9A7A855031C0
2500Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CFE86DBBE02D859DC92F1E17E0574EE8_46766FC45507C0B9E264E4C18BC7288Bbinary
MD5:B629B77965784FBD410D97FD36F96313
SHA256:A17870DEBDED861AEBF3AC454F66010393CE3BC2140288615F55C1EFB6EED6A0
2500Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_3371CAE922420FD57F97E00BF98CE57Dder
MD5:06B8AF9479FD70698C018BFCCD9F1B4C
SHA256:455A58D0BF5E0DE2C06B89DABF634B2DC0AAF86277E1AFB843B81DFFA2C12172
2500Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\LNGHVHQ2.txttext
MD5:59AFA4CBDF0AC98CFF5838BCDF0BF275
SHA256:24E00E900FBED4F33586E7C265D6122EA06B5483F41B19D8DBA4E7B649FBD974
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
Synaptics.exe
GET
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAKhmcGKkEWcAgAAAABzzGw%3D
US
der
471 b
whitelisted
2500
Synaptics.exe
GET
200
50.23.197.93:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
text
31 b
whitelisted
2500
Synaptics.exe
GET
200
172.217.18.99:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2500
Synaptics.exe
GET
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEDtE0r1Vc%2BgZCAAAAABNnzs%3D
US
der
471 b
whitelisted
2500
Synaptics.exe
GET
403
140.82.59.108:80
http://140.82.59.108/srim2
US
text
16 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2500
Synaptics.exe
50.23.197.93:80
freedns.afraid.org
SoftLayer Technologies Inc.
US
malicious
2500
Synaptics.exe
216.58.212.174:443
docs.google.com
Google Inc.
US
whitelisted
2500
Synaptics.exe
172.217.18.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2500
Synaptics.exe
140.82.59.108:80
US
suspicious
2500
Synaptics.exe
172.217.22.1:443
doc-14-14-docs.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
xred.mooo.com
suspicious
freedns.afraid.org
  • 50.23.197.93
  • 69.42.215.252
whitelisted
docs.google.com
  • 216.58.212.174
shared
ocsp.pki.goog
  • 172.217.18.99
whitelisted
doc-14-14-docs.googleusercontent.com
  • 172.217.22.1
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
2500
Synaptics.exe
A Network Trojan was detected
SPYWARE [PTsecurity] njRat style IP-Check
2500
Synaptics.exe
A Network Trojan was detected
ET POLICY Suspicious User-Agent Containing .exe
3 ETPRO signatures available at the full report
No debug info