analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Spam Sender.exe

Full analysis: https://app.any.run/tasks/afffe872-3761-4f3d-9fd8-3c12a46803ab
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 15, 2019, 08:07:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

97083A8E2778C8DCE935A4537EA374BB

SHA1:

8AB552709EC86A09CA30B36A2753DEA70E0DECEF

SHA256:

DBE79C946DB2ABC0A6B084F63684A5E771A5668C2DFA8F94938F1547F9A5D206

SSDEEP:

3072:QqRaMrUwmuvDWLc9BJC7II094TfpZFbpGKp2feEyg5oRj7QgyJL3TNf7PZpX:Qnx1207D0W9sKALr5oRHQgSLDNf7xpX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Spam Sender.exe (PID: 2468)
      • DisableAntiQuit.exe (PID: 2648)
      • CorrM1.exe (PID: 3896)
      • CorrM.exe (PID: 3988)
    • Changes the autorun value in the registry

      • DisableAntiQuit.exe (PID: 2648)
      • CorrM1.exe (PID: 3896)
    • Application was injected by another process

      • csrss.exe (PID: 348)
      • winlogon.exe (PID: 444)
      • svchost.exe (PID: 1776)
      • smss.exe (PID: 264)
      • DllHost.exe (PID: 2752)
      • svchost.exe (PID: 848)
      • DllHost.exe (PID: 4084)
      • svchost.exe (PID: 612)
      • svchost.exe (PID: 1224)
      • svchost.exe (PID: 692)
      • svchost.exe (PID: 780)
      • explorer.exe (PID: 252)
      • taskeng.exe (PID: 1752)
      • lsass.exe (PID: 500)
      • services.exe (PID: 492)
      • lsm.exe (PID: 508)
      • qemu-ga.exe (PID: 1388)
      • csrss.exe (PID: 404)
      • dwm.exe (PID: 2016)
      • WerFault.exe (PID: 3516)
      • svchost.exe (PID: 816)
      • OSPPSVC.EXE (PID: 184)
      • wininit.exe (PID: 396)
      • SearchFilterHost.exe (PID: 1344)
      • svchost.exe (PID: 1696)
      • svchost.exe (PID: 3128)
      • svchost.exe (PID: 1048)
      • SearchIndexer.exe (PID: 1988)
      • spoolsv.exe (PID: 1196)
      • ctfmon.exe (PID: 2000)
      • svchost.exe (PID: 976)
      • windanr.exe (PID: 2216)
      • SearchProtocolHost.exe (PID: 1256)
      • DllHost.exe (PID: 3308)
      • DllHost.exe (PID: 3920)
      • conhost.exe (PID: 3296)
    • Loads dropped or rewritten executable

      • winlogon.exe (PID: 444)
      • explorer.exe (PID: 252)
      • DllHost.exe (PID: 4084)
      • windanr.exe (PID: 2216)
      • CorrM.exe (PID: 3988)
      • Spam Sender.exe (PID: 2468)
      • dwm.exe (PID: 2016)
      • CorrM1.exe (PID: 3896)
      • taskeng.exe (PID: 1752)
      • WerFault.exe (PID: 3516)
      • csrss.exe (PID: 404)
      • ctfmon.exe (PID: 2000)
      • conhost.exe (PID: 3296)
      • netsh.exe (PID: 3856)
      • DllHost.exe (PID: 3920)
      • DllHost.exe (PID: 3308)
    • NJRAT was detected

      • CorrM.exe (PID: 3988)
    • Runs injected code in another process

      • CorrM1.exe (PID: 3896)
  • SUSPICIOUS

    • Starts itself from another location

      • DisableAntiQuit.exe (PID: 2648)
    • Executable content was dropped or overwritten

      • DisableAntiQuit.exe (PID: 2648)
      • Spam Sender.exe (PID: 3236)
      • CorrM1.exe (PID: 3896)
    • Creates files in the Windows directory

      • Spam Sender.exe (PID: 3236)
    • Searches for installed software

      • svchost.exe (PID: 816)
    • Uses NETSH.EXE for network configuration

      • CorrM.exe (PID: 3988)
    • Creates files in the program directory

      • WerFault.exe (PID: 3516)
  • INFO

    • Application was crashed

      • Spam Sender.exe (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x310d
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:12:27 06:38:55+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Dec-2015 05:38:55
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Dec-2015 05:38:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005E3C
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4323
.rdata
0x00007000
0x0000126A
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00589
.data
0x00009000
0x00025D38
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.29176
.ndata
0x0002F000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00037000
0x000070D0
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.86243

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19265
727
UNKNOWN
English - United States
RT_MANIFEST
2
7.89517
9368
UNKNOWN
English - United States
RT_ICON
3
2.31246
4264
UNKNOWN
English - United States
RT_ICON
4
2.48139
2440
UNKNOWN
English - United States
RT_ICON
5
2.65109
1128
UNKNOWN
English - United States
RT_ICON
103
2.64638
76
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
44
Malicious processes
21
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start inject inject inject inject inject spam sender.exe no specs spam sender.exe spam sender.exe disableantiquit.exe corrm1.exe #NJRAT corrm.exe no specs smss.exe csrss.exe winlogon.exe svchost.exe windanr.exe DllHost.exe svchost.exe svchost.exe explorer.exe DllHost.exe svchost.exe svchost.exe svchost.exe lsm.exe dwm.exe taskeng.exe csrss.exe services.exe lsass.exe qemu-ga.exe werfault.exe wininit.exe svchost.exe svchost.exe svchost.exe spoolsv.exe searchindexer.exe svchost.exe osppsvc.exe searchprotocolhost.exe searchfilterhost.exe ctfmon.exe svchost.exe netsh.exe no specs conhost.exe explorer.exe no specs Thumbnail Cache Out of Proc Server Thumbnail Cache Out of Proc Server

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\Spam Sender.exe" C:\Users\admin\AppData\Local\Temp\Spam Sender.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3236"C:\Users\admin\AppData\Local\Temp\Spam Sender.exe" C:\Users\admin\AppData\Local\Temp\Spam Sender.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2468"C:\Windows\system32\Spam Sender.exe" C:\Windows\system32\Spam Sender.exe
Spam Sender.exe
User:
admin
Integrity Level:
HIGH
Description:
Spam Sender By iiEnFLaT
Exit code:
3762504530
Version:
1.0.0.0
2648"C:\Windows\system32\DisableAntiQuit.exe" C:\Windows\system32\DisableAntiQuit.exe
Spam Sender.exe
User:
admin
Integrity Level:
HIGH
Description:
ProcessOnly CorrM Hider
Exit code:
0
Version:
1.0.0.0
3896"C:\Users\admin\AppData\Local\Temp\CorrM1.exe" C:\Users\admin\AppData\Local\Temp\CorrM1.exe
DisableAntiQuit.exe
User:
admin
Integrity Level:
HIGH
Description:
ProcessOnly CorrM Hider
Version:
1.0.0.0
3988"C:\Users\admin\AppData\Local\Temp\CorrM.exe" C:\Users\admin\AppData\Local\Temp\CorrM.exe
CorrM1.exe
User:
admin
Integrity Level:
HIGH
264\SystemRoot\System32\smss.exeC:\Windows\System32\smss.exe
System
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Session Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
348%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,12288,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16C:\Windows\System32\csrss.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Client Server Runtime Process
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
444winlogon.exeC:\Windows\System32\winlogon.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Logon Application
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1776C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestrictedC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 198
Read events
1 976
Write events
222
Delete events
0

Modification events

(PID) Process:(3236) Spam Sender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3236) Spam Sender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2648) DisableAntiQuit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:CorrM
Value:
C:\Users\admin\AppData\Local\Temp\CorrM1.exe
(PID) Process:(3516) WerFault.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug
Operation:writeName:ExceptionRecord
Value:
524343E0010000000000000060B76D7505000000091513800000000000000000000000000000BC6B7F0001000000000000000000000000000000000000000000000000007F02000000010000FFFF0000
(PID) Process:(3516) WerFault.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting\Debug\UIHandles
Operation:writeName:FirstLevelConsentDialog
Value:
9A01080000000000
(PID) Process:(3516) WerFault.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug\UIHandles
Operation:writeName:FirstLevelConsentDialog
Value:
9A01080000000000
(PID) Process:(2648) DisableAntiQuit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2648) DisableAntiQuit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3896) CorrM1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:CorrM
Value:
C:\Users\admin\AppData\Local\Temp\CorrM1.exe
(PID) Process:(3896) CorrM1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
7
Suspicious files
1
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
3516WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\Spam Sender.exe.2468.dmp
MD5:
SHA256:
848svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:71CA7046B0B8C29B86E377E31888B3D7
SHA256:1EF7983D907EA8D5C152B0A6352827CA3F4133C26E42A77E66AF092D86073AD0
3516WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Spam Sender.exe_a279a8cf3ede590a755a66d86de177b59784f_0da92e8b\Report.werbinary
MD5:0E55CF0D0620347301B32D3CE819C22F
SHA256:295A67F6BD0ABA247CCA403325D46FCF45E6E1637EAFE6B2182119ED5DCF1713
3236Spam Sender.exeC:\Windows\system32\DisableAntiQuit.exeexecutable
MD5:30618BD2F8D9D4EEFFA017A6E297B752
SHA256:E1EE429A4A5CB546A2EF6F55CACFBD564B1FB2CBF4FF876309662872FF642CA6
3896CorrM1.exeC:\Users\admin\AppData\Local\Temp\CorrM_Proc_Only.dllexecutable
MD5:AB01B27269E402C19123AB0C618B1425
SHA256:CCA49F2B6C053A8C9E9121E7B8E2F51BA798B9084436DA340DEE553290F24DED
2648DisableAntiQuit.exeC:\Users\admin\AppData\Local\Temp\CorrM_Proc_Only.dllexecutable
MD5:AB01B27269E402C19123AB0C618B1425
SHA256:CCA49F2B6C053A8C9E9121E7B8E2F51BA798B9084436DA340DEE553290F24DED
2648DisableAntiQuit.exeC:\Users\admin\AppData\Local\Temp\CorrM1.exeexecutable
MD5:30618BD2F8D9D4EEFFA017A6E297B752
SHA256:E1EE429A4A5CB546A2EF6F55CACFBD564B1FB2CBF4FF876309662872FF642CA6
3236Spam Sender.exeC:\Windows\system32\Spam Sender.exeexecutable
MD5:A9B160EE9EACF3E985DFDB980445378A
SHA256:C11692CBEB7878157561847A1281BB0CF33B6031E7253718DDA28FA6ABC79C3C
2648DisableAntiQuit.exeC:\Users\admin\AppData\Local\Temp\CorrM.exeexecutable
MD5:70D58A65C0B0922770608A8EF03E3F5C
SHA256:D613B816CB30ADFF36E72840C6DDA31572A15783C948A2E77FE84ED3E192DCBD
3896CorrM1.exeC:\Users\admin\AppData\Local\Temp\CorrM.exeexecutable
MD5:70D58A65C0B0922770608A8EF03E3F5C
SHA256:D613B816CB30ADFF36E72840C6DDA31572A15783C948A2E77FE84ED3E192DCBD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
arussiey4.ddns.net
  • 0.0.0.0
malicious

Threats

No threats detected
No debug info