analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Copy.exe

Full analysis: https://app.any.run/tasks/67b98e1c-4f83-4eb6-abda-293a59fbf518
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 08, 2020, 08:23:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

E266EA061D6B15D9AEE720B9604C6421

SHA1:

5F2C45452D70F1154E16DF22B82B899471FB141A

SHA256:

DC35F5B03D7A10F5C3ABB1A6BBE37E13E4CEEE8AD68728F9FE2556DAE5707819

SSDEEP:

384:iZyezkteXFGUyHJmb0GjCMMwXB36jq9D9O5UE5QzwBlpJNakkjh/TzF7pWn/VgrG:QUQQhHJe0G+QXB2vQO+Cj+L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • Yandex.exe (PID: 3116)
    • Changes the autorun value in the registry

      • Yandex.exe (PID: 3116)
    • Writes to a start menu file

      • Yandex.exe (PID: 3116)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3248)
    • Connects to CnC server

      • Yandex.exe (PID: 3116)
    • NJRAT was detected

      • Yandex.exe (PID: 3116)
    • Application was dropped or rewritten from another process

      • .exe (PID: 3752)
      • .exe (PID: 3112)
  • SUSPICIOUS

    • Creates files in the user directory

      • Yandex.exe (PID: 3116)
      • Copy.exe (PID: 1004)
    • Executable content was dropped or overwritten

      • Copy.exe (PID: 1004)
      • Yandex.exe (PID: 3116)
    • Starts itself from another location

      • Copy.exe (PID: 1004)
    • Executed via Task Scheduler

      • Server.exe (PID: 1896)
    • Low-level read access rights to disk partition

      • .exe (PID: 3112)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:08:08 10:16:12+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 41984
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0xc2ae
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2020 08:16:12

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Aug-2020 08:16:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A2B4
0x0000A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67686
.rsrc
0x0000E000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51607
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start copy.exe #NJRAT yandex.exe schtasks.exe no specs server.exe no specs .exe no specs .exe

Process information

PID
CMD
Path
Indicators
Parent process
1004"C:\Users\admin\AppData\Local\Temp\Copy.exe" C:\Users\admin\AppData\Local\Temp\Copy.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3116"C:\Users\admin\AppData\Roaming\Yandex.exe" C:\Users\admin\AppData\Roaming\Yandex.exe
Copy.exe
User:
admin
Integrity Level:
MEDIUM
3248schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\admin\AppData\Local\Temp/Server.exeC:\Windows\system32\schtasks.exeYandex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1896C:\Users\admin\AppData\Local\Temp/Server.exe C:\Users\admin\AppData\Local\Temp\Server.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3752"C:\Users\admin\AppData\Local\Temp\.exe" C:\Users\admin\AppData\Local\Temp\.exeYandex.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3112"C:\Users\admin\AppData\Local\Temp\.exe" C:\Users\admin\AppData\Local\Temp\.exe
Yandex.exe
User:
admin
Integrity Level:
HIGH
Total events
850
Read events
782
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1004Copy.exeC:\Users\admin\AppData\Roaming\Yandex.exeexecutable
MD5:E266EA061D6B15D9AEE720B9604C6421
SHA256:DC35F5B03D7A10F5C3ABB1A6BBE37E13E4CEEE8AD68728F9FE2556DAE5707819
3116Yandex.exeC:\Users\admin\AppData\Local\Temp\Server.exeexecutable
MD5:E266EA061D6B15D9AEE720B9604C6421
SHA256:DC35F5B03D7A10F5C3ABB1A6BBE37E13E4CEEE8AD68728F9FE2556DAE5707819
3116Yandex.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Yandex.exeexecutable
MD5:E266EA061D6B15D9AEE720B9604C6421
SHA256:DC35F5B03D7A10F5C3ABB1A6BBE37E13E4CEEE8AD68728F9FE2556DAE5707819
3116Yandex.exeC:\Users\admin\AppData\Local\Temp\.exeexecutable
MD5:AF2379CC4D607A45AC44D62135FB7015
SHA256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
Yandex.exe
94.243.11.195:1355
MTS PJSC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3116
Yandex.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
42 ETPRO signatures available at the full report
No debug info