analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

email-spammer.exe

Full analysis: https://app.any.run/tasks/c8bc986f-4f71-421a-9f4f-7a6f3c3fa653
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 29, 2020, 21:26:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BE7A600C076E3F45DD24DEE8A45BF370

SHA1:

D5E8F92092A7FFB3064939EE5D6346A06EE6A9BB

SHA256:

BC2EBFF62C99737CD09056B488D265DDDE73EFDF600C5A937DE9F50B9047BD64

SSDEEP:

24576:BnsJ39LyjbJkQFMhmC+6GD9f6P6zaZUhmlIsJ:BnsHyjtk2MYC5GDV6KaZUhmOu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • email-spammer.exe (PID: 2628)
    • Changes the autorun value in the registry

      • email-spammer.exe (PID: 2628)
    • Connects to CnC server

      • Synaptics.exe (PID: 2432)
    • Application was dropped or rewritten from another process

      • ._cache_email-spammer.exe (PID: 2152)
      • Synaptics.exe (PID: 2432)
    • NJRAT was detected

      • Synaptics.exe (PID: 2432)
    • Changes settings of System certificates

      • Synaptics.exe (PID: 2432)
  • SUSPICIOUS

    • Creates files in the program directory

      • email-spammer.exe (PID: 2628)
    • Executable content was dropped or overwritten

      • email-spammer.exe (PID: 2628)
    • Drops a file that was compiled in debug mode

      • email-spammer.exe (PID: 2628)
    • Drops a file with too old compile date

      • email-spammer.exe (PID: 2628)
    • Creates files in the user directory

      • Synaptics.exe (PID: 2432)
    • Adds / modifies Windows certificates

      • Synaptics.exe (PID: 2432)
  • INFO

    • Reads settings of System Certificates

      • Synaptics.exe (PID: 2432)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (96.4)
.exe | Win32 Executable Delphi generic (2)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.3)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 733696
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x000A2930
0x000A2A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.89903

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start email-spammer.exe ._cache_email-spammer.exe no specs #NJRAT synaptics.exe

Process information

PID
CMD
Path
Indicators
Parent process
2628"C:\Users\admin\AppData\Local\Temp\email-spammer.exe" C:\Users\admin\AppData\Local\Temp\email-spammer.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
Modules
Images
c:\users\admin\appdata\local\temp\email-spammer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2152"C:\Users\admin\AppData\Local\Temp\._cache_email-spammer.exe" C:\Users\admin\AppData\Local\Temp\._cache_email-spammer.exeemail-spammer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
email-spammer
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\._cache_email-spammer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2432"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
email-spammer.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
Modules
Images
c:\programdata\synaptics\synaptics.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
618
Read events
535
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
14
Text files
6
Unknown types
7

Dropped files

PID
Process
Filename
Type
2628email-spammer.exeC:\ProgramData\Synaptics\RCXD4C0.tmp
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\Local\Temp\CabC6FF.tmp
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\Local\Temp\TarC700.tmp
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\Local\Temp\ZhSrubl.ini
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\49R6NKSB.txt
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\H4SG7T34.txt
MD5:
SHA256:
2432Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CC197601BE0898B7B0FCC91FA15D8A69_7C1C45A209E1552633930171FD75B297der
MD5:4DC1DBA1D6226E44150492D27AF9AC8D
SHA256:1E885776F582A630426DF47F9421C977E25E183FEA0A6F1D8728FF22CFE1CAE9
2432Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CC197601BE0898B7B0FCC91FA15D8A69_771EDFAA6E1B1D9BEB06115F819699B6binary
MD5:7028825791120A054F0BA4C368FF9FBF
SHA256:A205366655CE4EBC13C55B79335342BE068A21BFE413F8C67812A517D03D0BB1
2432Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\2X1RARSN.txttext
MD5:006349C3D604BE5DA92964877EDF3F7D
SHA256:4E7A44828BB69F72ED028120A0F8EB6612850F1EB15F222BF1DE3FD0651C433C
2628email-spammer.exeC:\Users\admin\AppData\Local\Temp\._cache_email-spammer.exeexecutable
MD5:641D5A73480F3AF9B1D8FBFB0A855016
SHA256:09EFE81FAAB139C3CE964BF5E851BF3F496C200BF3CB1B6DB62A2D2B4486F991
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
10
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2432
Synaptics.exe
GET
140.82.59.108:80
http://140.82.59.108/srim2
US
suspicious
2432
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEAhrYrWeURCWAgAAAACAVck%3D
US
der
471 b
whitelisted
2432
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQD76E8xQFZstgIAAAAAgFWS
US
der
472 b
whitelisted
2432
Synaptics.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEGfe9D7xe9riT%2FWUBgbSwIQ%3D
US
der
471 b
whitelisted
2432
Synaptics.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
2432
Synaptics.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAblg20XjDYvMdklb%2BSFKGs%3D
US
der
471 b
whitelisted
2432
Synaptics.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2432
Synaptics.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCECsuburZdTZsFIpu26N8jAc%3D
US
der
727 b
whitelisted
2432
Synaptics.exe
GET
301
153.92.0.100:80
http://xred.site50.net/syn/Synaptics.rar
US
html
162 b
shared
2432
Synaptics.exe
GET
200
69.42.215.252:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
text
31 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2432
Synaptics.exe
140.82.59.108:80
US
suspicious
2432
Synaptics.exe
216.58.206.1:443
doc-14-14-docs.googleusercontent.com
Google Inc.
US
whitelisted
2432
Synaptics.exe
69.42.215.252:80
freedns.afraid.org
Awknet Communications, LLC
US
malicious
2432
Synaptics.exe
172.217.16.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2432
Synaptics.exe
172.217.12.142:443
docs.google.com
Google Inc.
US
whitelisted
2432
Synaptics.exe
151.139.128.14:80
ocsp.comodoca.com
Highwinds Network Group, Inc.
US
suspicious
2432
Synaptics.exe
162.125.66.1:443
www.dropbox.com
Dropbox, Inc.
DE
shared
2432
Synaptics.exe
153.92.0.100:80
xred.site50.net
Hostinger International Limited
US
shared
2432
Synaptics.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2432
Synaptics.exe
104.18.107.8:443
www.000webhost.com
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
xred.mooo.com
suspicious
freedns.afraid.org
  • 69.42.215.252
  • 50.23.197.94
whitelisted
docs.google.com
  • 172.217.12.142
shared
ocsp.pki.goog
  • 172.217.16.131
whitelisted
doc-14-14-docs.googleusercontent.com
  • 216.58.206.1
shared
www.dropbox.com
  • 162.125.66.1
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
xred.site50.net
  • 153.92.0.100
shared
www.000webhost.com
  • 104.18.107.8
  • 104.18.108.8
shared
ocsp.comodoca.com
  • 151.139.128.14
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
2432
Synaptics.exe
A Network Trojan was detected
SPYWARE [PTsecurity] njRat style IP-Check
2432
Synaptics.exe
A Network Trojan was detected
ET POLICY Suspicious User-Agent Containing .exe
2432
Synaptics.exe
A Network Trojan was detected
STEALER [PTsecurity] Napwhich
2432
Synaptics.exe
A Network Trojan was detected
ET POLICY Suspicious User-Agent Containing .exe
2432
Synaptics.exe
A Network Trojan was detected
STEALER [PTsecurity] Napwhich
3 ETPRO signatures available at the full report
No debug info