| File name: | 0261C4651CE6A438972A21B0799ED7D3.exe |
| Full analysis: | https://app.any.run/tasks/e5bf8ec7-b8c8-4b15-a1d1-cff630b88541 |
| Verdict: | Malicious activity |
| Threats: | A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices. |
| Analysis date: | July 15, 2025, 14:11:31 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections |
| MD5: | 0261C4651CE6A438972A21B0799ED7D3 |
| SHA1: | 572474BEEB3A3D483821E867A2E7EBBAF6294C43 |
| SHA256: | C48E1D76F8E3DCBFA247F2BC6478F31ED9684015AA22ABCEA762BE6504983833 |
| SSDEEP: | 393216:7zg4omJmWTVNTz40bKNyVrDDPDa0HkVgOLOF8IlOMUTMV2nYoN33553NSsj:7zgdO7zRPDrDa0HdOqocYnL3JZ3 |
| .exe | | | Win64 Executable (generic) (64.6) |
|---|---|---|
| .dll | | | Win32 Dynamic Link Library (generic) (15.4) |
| .exe | | | Win32 Executable (generic) (10.5) |
| .exe | | | Generic Win/DOS Executable (4.6) |
| .exe | | | DOS Executable Generic (4.6) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2013:06:15 16:44:28+00:00 |
| ImageFileCharacteristics: | No relocs, Executable, No line numbers, No symbols, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 5.12 |
| CodeSize: | 3584 |
| InitializedDataSize: | 56400384 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x1ae1 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 504 | "C:\Users\admin\AppData\Local\Temp\is-9CFGO.tmp\ZapretSetup (1).tmp" /SL5="$70282,55651689,816128,C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe" | C:\Users\admin\AppData\Local\Temp\is-9CFGO.tmp\ZapretSetup (1).tmp | — | ZapretSetup (1).exe | |||||||||||
User: admin Company: Integrity Level: MEDIUM Description: Setup/Uninstall Version: 51.1052.0.0 Modules
| |||||||||||||||
| 1604 | "C:\Users\admin\AppData\Local\Temp\Server.exe" | C:\Users\admin\AppData\Local\Temp\Server.exe | 0261C4651CE6A438972A21B0799ED7D3.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Modules
NjRat(PID) Process(1604) Server.exe C2141.8.198.169 Ports8080 Botnetprimat Options Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\576a05b879f6ab41f3be0b4cc1dea691 Splitter|'|'| Version0.7d | |||||||||||||||
| 1712 | "C:\Users\admin\AppData\Local\Temp\is-JINAB.tmp\ZapretSetup (1).tmp" /SL5="$70374,55651689,816128,C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe" /SPAWNWND=$50306 /NOTIFYWND=$70282 | C:\Users\admin\AppData\Local\Temp\is-JINAB.tmp\ZapretSetup (1).tmp | ZapretSetup (1).exe | ||||||||||||
User: admin Company: Integrity Level: HIGH Description: Setup/Uninstall Version: 51.1052.0.0 Modules
| |||||||||||||||
| 1752 | "C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe" /SPAWNWND=$50306 /NOTIFYWND=$70282 | C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe | ZapretSetup (1).tmp | ||||||||||||
User: admin Company: Integrity Level: HIGH Description: Zapret Setup Version: Modules
| |||||||||||||||
| 3864 | "C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe" | C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe | 0261C4651CE6A438972A21B0799ED7D3.exe | ||||||||||||
User: admin Company: Integrity Level: MEDIUM Description: Zapret Setup Version: Modules
| |||||||||||||||
| 3888 | "C:\Users\admin\AppData\Local\Temp\0261C4651CE6A438972A21B0799ED7D3.exe" | C:\Users\admin\AppData\Local\Temp\0261C4651CE6A438972A21B0799ED7D3.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 4172 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | svchost.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 5560 | "C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe" | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 0 Modules
| |||||||||||||||
| 5924 | "C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\576a05b879f6ab41f3be0b4cc1dea691Windows Update.exe" | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\576a05b879f6ab41f3be0b4cc1dea691Windows Update.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 3221226540 Modules
| |||||||||||||||
| 6376 | netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE | C:\Windows\SysWOW64\netsh.exe | — | Server.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Network Command Shell Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (1604) Server.exe | Key: | HKEY_CURRENT_USER\Environment |
| Operation: | write | Name: | SEE_MASK_NOZONECHECKS |
Value: 1 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 3888 | 0261C4651CE6A438972A21B0799ED7D3.exe | C:\Users\admin\AppData\Local\Temp\ZapretSetup (1).exe | — | |
MD5:— | SHA256:— | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\History\Explower.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
| 3864 | ZapretSetup (1).exe | C:\Users\admin\AppData\Local\Temp\is-9CFGO.tmp\ZapretSetup (1).tmp | executable | |
MD5:2640A6528952D4D05871AAC0B6405604 | SHA256:F97C84C217A318627BCAE376CB718135945D6536DF65D171718485E57E46526C | |||
| 1752 | ZapretSetup (1).exe | C:\Users\admin\AppData\Local\Temp\is-JINAB.tmp\ZapretSetup (1).tmp | executable | |
MD5:2640A6528952D4D05871AAC0B6405604 | SHA256:F97C84C217A318627BCAE376CB718135945D6536DF65D171718485E57E46526C | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Roaming\app | text | |
MD5:AA3CCE4F6C83D5ADFCFC45934B274CC6 | SHA256:57A8FF317E913B7E08C0A1758997ED0FFC2F1ABA0A3B3310C7697BC207FD15E5 | |||
| 1604 | Server.exe | C:\Users\admin\Desktop\Explower.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\576a05b879f6ab41f3be0b4cc1dea691Windows Update.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Local\Explower.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
| 1604 | Server.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\INetCookies\Explower.exe | executable | |
MD5:8C279D6410F6EEB409164B37122B8B1A | SHA256:489D3B358343BFF8C086F7BE99E06DE926CC7DDD3915C41E9A6212687F8C7D45 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
1268 | svchost.exe | GET | 200 | 23.216.77.36:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
1268 | svchost.exe | GET | 200 | 23.35.229.160:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
6140 | SIHClient.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
6140 | SIHClient.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
2552 | svchost.exe | GET | 200 | 184.30.131.245:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
2940 | svchost.exe | GET | 200 | 23.209.209.135:80 | http://x1.c.lencr.org/ | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
5944 | MoUsoCoreWorker.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
1268 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2324 | RUXIMICS.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1268 | svchost.exe | 23.216.77.36:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
1268 | svchost.exe | 23.35.229.160:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
1604 | Server.exe | 141.8.198.169:8080 | — | Sprinthost.ru LLC | RU | malicious |
5944 | MoUsoCoreWorker.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
6140 | SIHClient.exe | 4.245.163.56:443 | slscr.update.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | US | whitelisted |
Domain | IP | Reputation |
|---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
activation-v2.sls.microsoft.com |
| whitelisted |
x1.c.lencr.org |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
1604 | Server.exe | Misc activity | ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format |
1604 | Server.exe | Malware Command and Control Activity Detected | ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) |
1604 | Server.exe | Malware Command and Control Activity Detected | BACKDOOR [ANY.RUN] njRAT Bladabindi CnC Communication command ll |
1604 | Server.exe | Misc activity | ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format |
1604 | Server.exe | Malware Command and Control Activity Detected | ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) |
1604 | Server.exe | Malware Command and Control Activity Detected | BACKDOOR [ANY.RUN] njRAT Bladabindi CnC Communication command ll |
1604 | Server.exe | Misc activity | ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format |
1604 | Server.exe | Malware Command and Control Activity Detected | ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) |
1604 | Server.exe | Malware Command and Control Activity Detected | BACKDOOR [ANY.RUN] njRAT Bladabindi CnC Communication command ll |
1604 | Server.exe | Misc activity | ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format |