analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

exloader.exe

Full analysis: https://app.any.run/tasks/53e6b316-1fef-4eb8-b125-bacd53e5b229
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: January 24, 2022, 16:57:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

FF653BEC7130AED866D373AE50460102

SHA1:

7B0C0B859FC61A9551E6D6BC402D4E3BB5E6CBE7

SHA256:

71E3CDD1DB7D6AD52F9C0D3D2877ADD97FB36B17435A9A51F2D3BA87265FDB82

SSDEEP:

49152:TsmhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxr:VqXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • exloader.exe (PID: 3908)
    • Application was dropped or rewritten from another process

      • RtkBtManServ.exe (PID: 3200)
      • snuvcdsm.exe (PID: 2192)
    • Steals credentials from Web Browsers

      • RtkBtManServ.exe (PID: 3200)
    • Actions looks like stealing of personal data

      • RtkBtManServ.exe (PID: 3200)
    • Stealing of credential data

      • RtkBtManServ.exe (PID: 3200)
  • SUSPICIOUS

    • Reads the computer name

      • exloader.exe (PID: 3908)
      • RtkBtManServ.exe (PID: 3200)
    • Checks supported languages

      • RtkBtManServ.exe (PID: 3200)
      • exloader.exe (PID: 3908)
    • Executable content was dropped or overwritten

      • RtkBtManServ.exe (PID: 3200)
      • exloader.exe (PID: 3908)
    • Reads Environment values

      • exloader.exe (PID: 3908)
      • RtkBtManServ.exe (PID: 3200)
    • Drops a file that was compiled in debug mode

      • RtkBtManServ.exe (PID: 3200)
    • Reads the cookies of Mozilla Firefox

      • RtkBtManServ.exe (PID: 3200)
    • Executes scripts

      • RtkBtManServ.exe (PID: 3200)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 872)
  • INFO

    • Reads settings of System Certificates

      • RtkBtManServ.exe (PID: 3200)
      • exloader.exe (PID: 3908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
OriginalFileName: Obfuscated Name.exe
LegalCopyright:
InternalName: Obfuscated Name.exe
FileVersion: 1.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2d87fe
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 2976256
LinkerVersion: 11
PEType: PE32
TimeStamp: 2021:09:10 19:46:25+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Sep-2021 17:46:25
Debug artifacts:
  • c:\Users\klgam\AppData\Local\Temp\bin_copy\obj\Debug\Obfuscated Name.pdb
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Obfuscated Name.exe
LegalCopyright: -
OriginalFilename: Obfuscated Name.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Sep-2021 17:46:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x002D6804
0x002D6A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99841
.rsrc
0x002DA000
0x000004F8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.77692
.reloc
0x002DC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start exloader.exe rtkbtmanserv.exe wscript.exe no specs cmd.exe no specs snuvcdsm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3908"C:\Users\admin\AppData\Local\Temp\exloader.exe" C:\Users\admin\AppData\Local\Temp\exloader.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
3200"C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs6oDQjvIA7rFhltVEWD0gwv1QZXeKuhrCU3dU9kY6eqDlQ+XdOrr1h+bCSX1nHCNnOWJTFWm9x/miggLQCkoDkQu30UFuuYbstRCmpsEuJrGONhgctB5zrci7wzLBUrfUo=C:\Users\admin\AppData\Local\Temp\RtkBtManServ.exe
exloader.exe
User:
admin
Integrity Level:
MEDIUM
Description:
RtkBtManServ
Version:
1.0.0.0
872"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\compile.vbs" C:\Windows\System32\WScript.exeRtkBtManServ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft � Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4076"C:\Windows\System32\cmd.exe" /c compile.batC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2192C:\Users\admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\admin\AppData\Local\Temp\admin_Passwords.txt"C:\Users\admin\AppData\Local\Temp\snuvcdsm.execmd.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
Web Browser Password Viewer
Version:
2.06
Total events
8 023
Read events
7 947
Write events
76
Delete events
0

Modification events

(PID) Process:(3908) exloader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3908) exloader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3908) exloader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3908) exloader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3908) exloader.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\exloader_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
7
Suspicious files
19
Text files
11
Unknown types
3

Dropped files

PID
Process
Filename
Type
3908exloader.exeC:\Users\admin\AppData\Local\Temp\configbinary
MD5:1BA367D0F9AAC0F650E65AB7401776C0
SHA256:68C4EC552C98F3B5A4744E4EEFADD6364DC8075C2E718B7BCBFC76625AA60D03
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.core.dll.compressedbinary
MD5:4104898CA34FEBB688ED63812EFE8CF4
SHA256:265850B1887F252E04C54F81EF872587B3CFD66B0D708621D2520BC6D4BBDCAC
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\winhlp32.exeexecutable
MD5:A776E68F497C996788B406A3DC5089EB
SHA256:071E26DDF5323DD9ED6671BCDE89DF73D78BAC2336070E6CB9E3E4B93BDE78D1
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.costura.pdb.compressedbinary
MD5:312D7FB154A11451797FC9D960764CC6
SHA256:59E46FB42446344107164FBAFAC1E5224C2731E6F8E031CC40CF02B3F599476C
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.dotnetzip.pdb.compressedbinary
MD5:74D98C2F5DF1ABC721DB40D7A8760EF9
SHA256:2E4A99ACCFEBE28E54AB148B95E7012EC9CF72A5DE1CB3AB5BC7969EBF41BCE6
3908exloader.exeC:\Users\admin\AppData\Local\Temp\RtkBtManServ.exeexecutable
MD5:88AB0BB59B0B20816A833BA91C1606D3
SHA256:F4FB42C8312A6002A8783E2A1AB4571EB89E92CD192B1A21E8C4582205C37312
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\costura.discord.net.webhook.dll.compressedbinary
MD5:496A1E2C65B2B6C05507D57183E38BD1
SHA256:77E7D7AC46F68F82025624B968D9189FC06F87E0EEA9315A97EFB112BB97D71E
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\snuvcdsm.exeexecutable
MD5:053778713819BEAB3DF309DF472787CD
SHA256:F999357A17E672E87FBED66D14BA2BEBD6FB04E058A1AAE0F0FDC49A797F58FE
3200RtkBtManServ.exeC:\Users\admin\AppData\Local\Temp\splwow64.exeexecutable
MD5:0D8360781E488E250587A17FBEFA646C
SHA256:EBFF7D07EFDA7245192CE6ECD7767578152B515B510C887CA2880A2566071F64
3908exloader.exeC:\Users\admin\AppData\Local\Temp\whysosadtext
MD5:FC3C88C2080884D6C995D48E172FBC4F
SHA256:1637CE704A463BD3C91A38AA02D1030107670F91EE3F0DD4FA13D07A77BA2664
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
162.159.136.232:443
discord.com
Cloudflare Inc
shared
3908
exloader.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
3200
RtkBtManServ.exe
162.159.136.232:443
discord.com
Cloudflare Inc
shared

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.133.233
  • 162.159.134.233
  • 162.159.129.233
  • 162.159.130.233
  • 162.159.135.233
shared
itroublvehacker.gq
whitelisted
discord.com
  • 162.159.136.232
  • 162.159.138.232
  • 162.159.128.233
  • 162.159.137.232
  • 162.159.135.232
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
No debug info