analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Crypted.exe

Full analysis: https://app.any.run/tasks/f25e4fbf-13b5-466f-8a18-b6d4b1e2acca
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 12, 2020, 19:12:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

51B5770ECB7FE64AA7354ACC151A37AB

SHA1:

30C7EDDE6E5C4B14CD3325B254A57A1AB6AAA423

SHA256:

AAB7104AC5E161C4E45781DEC1A1FEC2318E7482C840F4194D6A175694F70237

SSDEEP:

3072:DkvCvlyDRDn23TEToutvSyylSS8nc0/0JAhd+kE8EOvJfwQ0di0GNjIlS4RITiM:1vlyNDhoSqyNJnSqPvJfb0dxmMsp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Stage2.exe (PID: 4040)
      • Tfecfdzsboaf.exe (PID: 2360)
      • Stage1.exe (PID: 2524)
      • Wehfo.exe (PID: 1472)
      • System.exe (PID: 1424)
    • UAC/LUA settings modification

      • reg.exe (PID: 3216)
    • Disables Windows Defender

      • WScript.exe (PID: 3332)
    • Changes the autorun value in the registry

      • Tfecfdzsboaf.exe (PID: 2360)
    • Connects to CnC server

      • System.exe (PID: 1424)
    • NJRAT was detected

      • System.exe (PID: 1424)
    • Changes settings of System certificates

      • System.exe (PID: 1424)
  • SUSPICIOUS

    • Executes scripts

      • Stage1.exe (PID: 2524)
      • WScript.exe (PID: 904)
      • WScript.exe (PID: 2812)
    • Executable content was dropped or overwritten

      • Stage2.exe (PID: 4040)
      • Crypted.exe (PID: 1932)
      • Stage1.exe (PID: 2524)
      • Tfecfdzsboaf.exe (PID: 2360)
    • Starts CMD.EXE for commands execution

      • Wehfo.exe (PID: 1472)
      • Crypted.exe (PID: 1932)
      • wscript.exe (PID: 4072)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 2404)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 2720)
    • Application launched itself

      • WScript.exe (PID: 2812)
      • WScript.exe (PID: 904)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3332)
    • Creates files in the user directory

      • powershell.exe (PID: 3248)
      • powershell.exe (PID: 892)
      • powershell.exe (PID: 2132)
      • powershell.exe (PID: 1308)
      • powershell.exe (PID: 3108)
      • powershell.exe (PID: 3048)
      • powershell.exe (PID: 3856)
      • powershell.exe (PID: 2008)
      • powershell.exe (PID: 2436)
      • powershell.exe (PID: 3768)
      • powershell.exe (PID: 2572)
    • Starts itself from another location

      • Tfecfdzsboaf.exe (PID: 2360)
    • Adds / modifies Windows certificates

      • System.exe (PID: 1424)
  • INFO

    • Reads settings of System Certificates

      • System.exe (PID: 1424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:01:21 01:57:17+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 53248
InitializedDataSize: 8192
UninitializedDataSize: 81920
EntryPoint: 0x21430
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.4.3.2367
ProductVersionNumber: 1.4.3.2367
FileFlagsMask: 0x003f
FileFlags: Private build
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.4.3.2367
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2012 Oleg N. Scherbakov
OriginalFileName: 7ZSfxMod_x86.exe
PrivateBuild: January 21, 2012
ProductName: 7-Zip SFX
ProductVersion: 1.4.3.2367

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jan-2012 00:57:17
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.4.3.2367
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2012 Oleg N. Scherbakov
OriginalFilename: 7ZSfxMod_x86.exe
PrivateBuild: January 21, 2012
ProductName: 7-Zip SFX
ProductVersion: 1.4.3.2367

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0060
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Jan-2012 00:57:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00014000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00015000
0x0000D000
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98198
.rsrc
0x00022000
0x00002000
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.81271

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.23134
838
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.60602
744
Latin 1 / Western European
Russian - Russia
RT_ICON
3
2.63074
488
Latin 1 / Western European
Russian - Russia
RT_ICON
4
2.3817
296
Latin 1 / Western European
Russian - Russia
RT_ICON
101
2.73443
62
Latin 1 / Western European
Russian - Russia
RT_GROUP_ICON

Imports

COMCTL32.dll
GDI32.dll
KERNEL32.DLL
MSVCRT.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
29
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start crypted.exe stage2.exe stage1.exe tfecfdzsboaf.exe wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wehfo.exe no specs cmd.exe no specs cmd.exe no specs attrib.exe no specs reg.exe no specs wscript.exe wscript.exe cmd.exe no specs reg.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs #NJRAT system.exe

Process information

PID
CMD
Path
Indicators
Parent process
1932"C:\Users\admin\AppData\Local\Temp\Crypted.exe" C:\Users\admin\AppData\Local\Temp\Crypted.exe
explorer.exe
User:
admin
Company:
Oleg N. Scherbakov
Integrity Level:
MEDIUM
Description:
7z Setup SFX (x86)
Exit code:
0
Version:
1.4.3.2367
4040"C:\Users\admin\AppData\Local\Temp\Stage2.exe" x -y -oC:\Users\admin\AppData\Local\Temp -pxnq8rPMxVI87ciGwWJHxRTy3iauHcIirteOOELv3B5vkS9kJoHBUAahY1dWxj8yAC:\Users\admin\AppData\Local\Temp\Stage2.exe
Crypted.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7z Console SFX
Exit code:
0
Version:
9.12 beta
2524"C:\Users\admin\AppData\Local\Temp\Stage1.exe" C:\Users\admin\AppData\Local\Temp\Stage1.exe
Crypted.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
2360"C:\Users\admin\AppData\Local\Temp\Tfecfdzsboaf.exe" C:\Users\admin\AppData\Local\Temp\Tfecfdzsboaf.exe
Stage1.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
904"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Tplcyp.Vbs" C:\Windows\System32\WScript.exeStage1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2812"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Esanh.vbs" C:\Windows\System32\WScript.exeStage1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3688"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Dsjxp.vbs" C:\Windows\System32\WScript.exeStage1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
776"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Gwxkzf.vbs" C:\Windows\System32\WScript.exeStage1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1472"C:\Users\admin\AppData\Local\Temp\Wehfo.exe" C:\Users\admin\AppData\Local\Temp\Wehfo.exeStage1.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2424cmd /c ""C:\Users\admin\AppData\Local\Temp\7ZSfx000.cmd" "C:\Windows\system32\cmd.exeCrypted.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
7 790
Read events
3 591
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
18
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
1932Crypted.exeC:\Users\admin\AppData\Local\Temp\7ZSfx000.cmd
MD5:
SHA256:
3248powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DA83AWAJRPW8W9U7ZAT8.temp
MD5:
SHA256:
1308powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3FV63SPONVUB9AG6XT7Q.temp
MD5:
SHA256:
2132powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YTAYT5VC5JIKJRW8Z6PU.temp
MD5:
SHA256:
3768powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8JRBYMQB2BK0DLM5NTEM.temp
MD5:
SHA256:
2436powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P1AWNRTVQCNKG6I8I4C8.temp
MD5:
SHA256:
3856powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MEPLMOKL8I7BFEMHD9XE.temp
MD5:
SHA256:
3048powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\69FAIH67KOHYXUDKT275.temp
MD5:
SHA256:
2008powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TFZ8V4ZQ4TIZIDJMNO46.temp
MD5:
SHA256:
1932Crypted.exeC:\Users\admin\AppData\Local\Temp\Stage2.exeexecutable
MD5:7104130C5325AA5E1381A3380C693EE5
SHA256:BBEE19950FFF1942BA56A8BF64D770FE85376C8348E28F538E4978165BD63560
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1424
System.exe
93.41.148.239:2222
Fastweb
IT
malicious
1424
System.exe
104.23.99.190:443
pastebin.com
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.23.99.190
  • 104.23.98.190
shared

Threats

PID
Process
Class
Message
1424
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
1424
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
1424
System.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
1 ETPRO signatures available at the full report
No debug info