analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gameservers.exe

Full analysis: https://app.any.run/tasks/2f6cbb9b-7d28-419a-8d64-1982162bfca2
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 24, 2022, 20:52:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C5879B0E11C48DFBE4318E886AF8CED9

SHA1:

34A5DF3F6BCCF6296750869852F1D7FEB1BE30DB

SHA256:

9ACE6F918C300E2D5465534C26F265C181919B4844AB58691BD9E615479AC651

SSDEEP:

1536:kGnJD/HBZbszKu9AZpd7r1jEwzGi1dDKDSgS:kGmzK4AZ3HCi1d83

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • server.exe (PID: 3108)
    • Writes to a start menu file

      • server.exe (PID: 3108)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1340)
    • Connects to CnC server

      • server.exe (PID: 3108)
    • NJRAT was detected

      • server.exe (PID: 3108)
  • SUSPICIOUS

    • Checks supported languages

      • gameservers.exe (PID: 2216)
      • server.exe (PID: 3108)
      • StUpdate.exe (PID: 2964)
      • StUpdate.exe (PID: 3308)
      • StUpdate.exe (PID: 1940)
      • cmd.exe (PID: 908)
      • cmd.exe (PID: 2152)
      • StUpdate.exe (PID: 7696)
    • Reads the computer name

      • gameservers.exe (PID: 2216)
      • server.exe (PID: 3108)
      • StUpdate.exe (PID: 2964)
      • StUpdate.exe (PID: 3308)
      • StUpdate.exe (PID: 1940)
      • cmd.exe (PID: 908)
      • StUpdate.exe (PID: 7696)
    • Creates files in the user directory

      • gameservers.exe (PID: 2216)
      • server.exe (PID: 3108)
    • Drops a file with a compile date too recent

      • gameservers.exe (PID: 2216)
      • server.exe (PID: 3108)
    • Executable content was dropped or overwritten

      • gameservers.exe (PID: 2216)
      • server.exe (PID: 3108)
    • Starts itself from another location

      • gameservers.exe (PID: 2216)
    • Uses NETSH.EXE for network configuration

      • server.exe (PID: 3108)
    • Reads Environment values

      • netsh.exe (PID: 3416)
      • netsh.exe (PID: 2676)
      • netsh.exe (PID: 2712)
      • server.exe (PID: 3108)
    • Executed via Task Scheduler

      • StUpdate.exe (PID: 3484)
      • StUpdate.exe (PID: 2964)
      • StUpdate.exe (PID: 3020)
      • StUpdate.exe (PID: 3308)
      • StUpdate.exe (PID: 3064)
      • StUpdate.exe (PID: 1940)
      • StUpdate.exe (PID: 6632)
      • StUpdate.exe (PID: 7696)
    • Starts Internet Explorer

      • cmd.exe (PID: 908)
    • Starts CMD.EXE for commands execution

      • server.exe (PID: 3108)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 4260)
  • INFO

    • Checks supported languages

      • netsh.exe (PID: 3416)
      • netsh.exe (PID: 2676)
      • schtasks.exe (PID: 1340)
      • netsh.exe (PID: 2712)
      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 668)
      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 2740)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 4260)
    • Reads the computer name

      • netsh.exe (PID: 3416)
      • netsh.exe (PID: 2676)
      • schtasks.exe (PID: 1340)
      • netsh.exe (PID: 2712)
      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 2740)
      • iexplore.exe (PID: 668)
      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 4260)
    • Changes internet zones settings

      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 668)
      • iexplore.exe (PID: 2740)
      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 3504)
    • Application launched itself

      • iexplore.exe (PID: 668)
      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 2740)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 3004)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 4260)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 3504)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 3696)
      • iexplore.exe (PID: 4260)
    • Creates files in the user directory

      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 5136)
      • iexplore.exe (PID: 4592)
      • iexplore.exe (PID: 4536)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 8076)
      • iexplore.exe (PID: 4260)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 3524)
      • iexplore.exe (PID: 1524)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 3768)
      • iexplore.exe (PID: 2752)
      • iexplore.exe (PID: 3764)
      • iexplore.exe (PID: 5136)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x18f1e
UninitializedDataSize: -
InitializedDataSize: 512
CodeSize: 94208
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:01:24 21:32:17+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jan-2022 20:32:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 24-Jan-2022 20:32:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00016F24
0x00017000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.5957
.reloc
0x0001A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
93
Monitored processes
36
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start gameservers.exe #NJRAT server.exe netsh.exe no specs netsh.exe no specs netsh.exe no specs schtasks.exe no specs stupdate.exe no specs stupdate.exe stupdate.exe no specs stupdate.exe stupdate.exe no specs stupdate.exe cmd.exe no specs cmd.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe stupdate.exe no specs stupdate.exe iexplore.exe iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2216"C:\Users\admin\AppData\Local\Temp\gameservers.exe" C:\Users\admin\AppData\Local\Temp\gameservers.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\gameservers.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3108"C:\Users\admin\AppData\Local\Temp\server.exe" C:\Users\admin\AppData\Local\Temp\server.exe
gameservers.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\server.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3416netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe" "server.exe" ENABLEC:\Windows\system32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2676netsh firewall delete allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe"C:\Windows\system32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\netsh.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2712netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe" "server.exe" ENABLEC:\Windows\system32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
1340schtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\admin\AppData\Local\Temp/StUpdate.exeC:\Windows\system32\schtasks.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\rpcrt4.dll
3484C:\Users\admin\AppData\Local\Temp/StUpdate.exe C:\Users\admin\AppData\Local\Temp\StUpdate.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\stupdate.exe
c:\windows\system32\ntdll.dll
2964C:\Users\admin\AppData\Local\Temp/StUpdate.exe C:\Users\admin\AppData\Local\Temp\StUpdate.exe
taskeng.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\stupdate.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3020C:\Users\admin\AppData\Local\Temp/StUpdate.exe C:\Users\admin\AppData\Local\Temp\StUpdate.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\stupdate.exe
c:\windows\system32\ntdll.dll
3308C:\Users\admin\AppData\Local\Temp/StUpdate.exe C:\Users\admin\AppData\Local\Temp\StUpdate.exe
taskeng.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\stupdate.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
58 771
Read events
57 754
Write events
992
Delete events
25

Modification events

(PID) Process:(2216) gameservers.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2216) gameservers.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2216) gameservers.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2216) gameservers.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3108) server.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(3416) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3416) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:(3416) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:(3416) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
(PID) Process:(3416) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-102
Value:
Microsoft Corporation
Executable files
4
Suspicious files
4
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exeexecutable
MD5:C5879B0E11C48DFBE4318E886AF8CED9
SHA256:9ACE6F918C300E2D5465534C26F265C181919B4844AB58691BD9E615479AC651
2216gameservers.exeC:\Users\admin\AppData\Local\Temp\server.exeexecutable
MD5:C5879B0E11C48DFBE4318E886AF8CED9
SHA256:9ACE6F918C300E2D5465534C26F265C181919B4844AB58691BD9E615479AC651
3108server.exeC:\Users\admin\AppData\Local\Temp\StUpdate.exeexecutable
MD5:C5879B0E11C48DFBE4318E886AF8CED9
SHA256:9ACE6F918C300E2D5465534C26F265C181919B4844AB58691BD9E615479AC651
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b8f0ea7d3eefb943b65713c8e9cf0e80Windows Update.exeexecutable
MD5:C5879B0E11C48DFBE4318E886AF8CED9
SHA256:9ACE6F918C300E2D5465534C26F265C181919B4844AB58691BD9E615479AC651
3524iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:3668622834474CF6F4BD1DDA01E824D3
SHA256:1C71B5E48A2CE61B1CA60B47C6CA23A56CD54D9EC209F1A3C06B23C81A6300F1
3804iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dder
MD5:3DBA8BD3D1C5586D7B6C88E9865CC72B
SHA256:BE214107A441DCCC82553116726922B4A19BB0D32DDD965E83FD15FFC90AD9F8
3804iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771binary
MD5:821629AA1CFCFD3DA75066B2D8E2E377
SHA256:45173DDAA30A0F65048B973D910065FD9EA1A6F3575A297827832F662B88C6C6
3108server.exeC:\Users\admin\AppData\Local\Temp\tmpB073.tmp.BATtext
MD5:CC795C9C4A83AA1EDE067F96F1EB8D15
SHA256:37D23694738615464BE8A3234BCC59592987432C8863DB67E30385B8BB3EF450
2216gameservers.exeC:\Users\admin\AppData\Roaming\apptext
MD5:8FC22F973BEC7F0525710DCF02F05EDF
SHA256:BA0E21CEB11B1EC62709B0141373CE65DE5A156B822C9B6D3C3F9ED9AB224A46
3804iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dbinary
MD5:B62A4B97C973B03B61F808B97F298CE8
SHA256:6C27FAD71B8DAF506EF235CCFA478BBC86D28C233DE7EF9D518546A3264D5C21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
37
TCP/UDP connections
879
DNS requests
67
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
iexplore.exe
GET
301
165.22.3.135:80
http://www.sambaporno.com/
US
shared
3804
iexplore.exe
GET
301
165.22.3.135:80
http://www.sambaporno.com/
US
shared
3804
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3524
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3804
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCGXuAsfJmR72
US
der
1.74 Kb
whitelisted
1524
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
1524
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
3768
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCGXuAsfJmR72
US
der
1.74 Kb
whitelisted
3768
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3524
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCGXuAsfJmR72
US
der
1.74 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3524
iexplore.exe
165.22.3.135:80
www.sambaporno.com
US
unknown
3108
server.exe
37.1.208.100:1156
Swiftway Sp. z o.o.
US
malicious
3524
iexplore.exe
165.22.3.135:443
www.sambaporno.com
US
unknown
3804
iexplore.exe
165.22.3.135:80
www.sambaporno.com
US
unknown
3804
iexplore.exe
165.22.3.135:443
www.sambaporno.com
US
unknown
1524
iexplore.exe
165.22.3.135:443
www.sambaporno.com
US
unknown
3768
iexplore.exe
165.22.3.135:443
www.sambaporno.com
US
unknown
3524
iexplore.exe
23.32.238.178:80
ctldl.windowsupdate.com
XO Communications
US
suspicious
3804
iexplore.exe
192.124.249.23:80
ocsp.godaddy.com
Sucuri
US
suspicious
3804
iexplore.exe
23.32.238.178:80
ctldl.windowsupdate.com
XO Communications
US
suspicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared
www.sambaporno.com
  • 165.22.3.135
  • 167.99.0.49
  • 134.209.220.127
  • 142.93.242.123
unknown
ctldl.windowsupdate.com
  • 23.32.238.178
  • 23.32.238.201
whitelisted
ocsp.godaddy.com
  • 192.124.249.23
  • 192.124.249.36
  • 192.124.249.24
  • 192.124.249.41
  • 192.124.249.22
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
  • 131.253.33.200
  • 13.107.22.200
whitelisted
c3.ttcache.com
  • 188.166.124.130
unknown
c5.ttcache.com
  • 167.99.223.162
unknown
c1.ttcache.com
  • 167.71.77.238
unknown
c7.ttcache.com
  • 188.166.121.193
suspicious

Threats

PID
Process
Class
Message
3108
server.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
3108
server.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
3108
server.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
8 ETPRO signatures available at the full report
No debug info