analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Loader.exe.infected

Full analysis: https://app.any.run/tasks/f1257d4e-9638-4dc5-b779-6ce8b795c231
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 29, 2020, 12:47:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

461AA0288CA2963542D0CD8800D7ABB8

SHA1:

DE70AC99F2CC2514E23DA7FED4ABF127DF7C0414

SHA256:

712767C38F26F0B96091FA5AC8904FD923808B12B71EA54320796310733A3DE2

SSDEEP:

12288:VhqxSLo5C1Ps4XhWT+trB8A65KPUiYiV2a3pNzfqNWxUfpL6orNbg/VxlNtocvzS:VHLmCiIhjt65KPnJLzfqNkURr1wxbddU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • server.exe (PID: 2588)
      • loader-v2.5-final.exe (PID: 3960)
      • Server.exe (PID: 3676)
      • loader-v2.5-final.exe (PID: 4072)
      • loader-v2.5-final.exe (PID: 2684)
      • loader-v2.5-final.exe (PID: 2176)
      • loader-v2.5-final.exe (PID: 2132)
      • loader-v2.5-final.exe (PID: 4052)
      • loader-v2.5-final.exe (PID: 2348)
      • Server.exe (PID: 3928)
      • loader-v2.5-final.exe (PID: 1684)
    • Writes to a start menu file

      • server.exe (PID: 2588)
    • Changes the autorun value in the registry

      • server.exe (PID: 2588)
    • NJRAT was detected

      • server.exe (PID: 2588)
    • Connects to CnC server

      • server.exe (PID: 2588)
  • SUSPICIOUS

    • Reads internet explorer settings

      • Loader.exe.infected.exe (PID: 988)
    • Executable content was dropped or overwritten

      • Loader.exe.infected.exe (PID: 988)
      • server.exe (PID: 2588)
    • Drops a file with a compile date too recent

      • Loader.exe.infected.exe (PID: 988)
      • server.exe (PID: 2588)
    • Creates files in the user directory

      • loader-v2.5-final.exe (PID: 3960)
      • server.exe (PID: 2588)
    • Application launched itself

      • loader-v2.5-final.exe (PID: 3960)
      • loader-v2.5-final.exe (PID: 2684)
      • loader-v2.5-final.exe (PID: 2176)
      • loader-v2.5-final.exe (PID: 2348)
    • Uses NETSH.EXE for network configuration

      • server.exe (PID: 2588)
  • INFO

    • Manual execution by user

      • Server.exe (PID: 3676)
      • loader-v2.5-final.exe (PID: 2684)
      • loader-v2.5-final.exe (PID: 2176)
      • Server.exe (PID: 3928)
      • loader-v2.5-final.exe (PID: 2348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:06:25 12:38:24+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 200704
InitializedDataSize: 114176
UninitializedDataSize: -
EntryPoint: 0x1ea80
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2020 10:38:24
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Jun-2020 10:38:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F2A
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70442
.rdata
0x00032000
0x0000A5F2
0x0000A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2593
.data
0x0003D000
0x00023720
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.70568
.didat
0x00061000
0x00000188
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29951
.rsrc
0x00062000
0x0000E020
0x0000E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.80352
.reloc
0x00071000
0x00002264
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55675

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
5.10026
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
3
5.25868
3752
Latin 1 / Western European
UNKNOWN
RT_ICON
4
5.02609
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
5
5.18109
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
6
5.04307
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.73856
422
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
13
Malicious processes
7
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start start loader.exe.infected.exe #NJRAT server.exe loader-v2.5-final.exe no specs loader-v2.5-final.exe server.exe no specs netsh.exe no specs loader-v2.5-final.exe no specs loader-v2.5-final.exe loader-v2.5-final.exe no specs loader-v2.5-final.exe server.exe no specs loader-v2.5-final.exe no specs loader-v2.5-final.exe

Process information

PID
CMD
Path
Indicators
Parent process
988"C:\Users\admin\AppData\Local\Temp\Loader.exe.infected.exe" C:\Users\admin\AppData\Local\Temp\Loader.exe.infected.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2588"C:\Users\admin\Desktop\server.exe" C:\Users\admin\Desktop\server.exe
Loader.exe.infected.exe
User:
admin
Integrity Level:
MEDIUM
3960"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exeLoader.exe.infected.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
MEDIUM
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
4072"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exe
loader-v2.5-final.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
HIGH
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
3676"C:\Users\admin\Desktop\Server.exe" C:\Users\admin\Desktop\Server.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2492netsh firewall add allowedprogram "C:\Users\admin\Desktop\server.exe" "server.exe" ENABLEC:\Windows\system32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exeexplorer.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
MEDIUM
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
2132"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exe
loader-v2.5-final.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
HIGH
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
2176"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exeexplorer.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
MEDIUM
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
4052"C:\Users\admin\Desktop\loader-v2.5-final.exe" C:\Users\admin\Desktop\loader-v2.5-final.exe
loader-v2.5-final.exe
User:
admin
Company:
CodISH Inc.
Integrity Level:
HIGH
Description:
A simple cheats loader written in AHK.
Exit code:
0
Version:
2.5
Total events
535
Read events
408
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
11
Unknown types
0

Dropped files

PID
Process
Filename
Type
3960loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK6976.tmp
MD5:
SHA256:
4072loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK708B.tmp
MD5:
SHA256:
2684loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK8710.tmp
MD5:
SHA256:
2176loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK95E5.tmp
MD5:
SHA256:
4052loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK97D9.tmp
MD5:
SHA256:
2348loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHKCDFD.tmp
MD5:
SHA256:
1684loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHKD0DB.tmp
MD5:
SHA256:
988Loader.exe.infected.exeC:\Users\admin\Desktop\Server.exeexecutable
MD5:9CEB75B0FE6EFEEE6AE7CE82EE7E0EC2
SHA256:4DC1D85841E54591597C26416EC44C9F0D53FD9785DAB9093CFD63A12460F22A
2132loader-v2.5-final.exeC:\Users\admin\AppData\Local\Temp\AHK8A7B.tmphtml
MD5:3968DDE04F8F4C4A9E134163D6F81517
SHA256:E8602FADD6F7206E8A35BED5E4827DEF7949199A19734CFFD7D25D827E1CB7BF
3960loader-v2.5-final.exeC:\Users\admin\AppData\Roaming\FET Loader\config.initext
MD5:4107246684D41DB98FF67DF796D9EDD7
SHA256:AF9DD56E6AD6FDB3C8E2B3C73A1B1879746E9C2BC054694FE4D7404191729B31
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2588
server.exe
94.28.232.38:7777
PJSC Rostelecom
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2588
server.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
2588
server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
2588
server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Capture)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Microphone)
2588
server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Microphone)
4 ETPRO signatures available at the full report
No debug info