File name:

586f32d3aece4fa92a9d1a7025c081e6.exe

Full analysis: https://app.any.run/tasks/b70b5fa2-695c-4624-af4e-22f073aa94be
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 17, 2025, 01:33:16
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-reg
rat
njrat
bladabindi
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

586F32D3AECE4FA92A9D1A7025C081E6

SHA1:

31F65681032B802003E13F0BCAF59C762707D7E9

SHA256:

0484E1FA67B4ECCDD208258E6052A50E9F3DB9175EDE4D36F73B851D59570045

SSDEEP:

1536:yxzPzW/pJSB4AHUdIRlKn2OvVC3woFRKpTrr:2zPzW/DLAHUdIRlKnDvBr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • NJRAT has been detected (YARA)

      • chargeable.exe (PID: 3300)
    • NjRAT is detected

      • chargeable.exe (PID: 3300)
  • SUSPICIOUS

    • Starts itself from another location

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • Reads security settings of Internet Explorer

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • Application launched itself

      • chargeable.exe (PID: 1324)
      • chargeable.exe (PID: 2136)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • chargeable.exe (PID: 3300)
    • Connects to unusual port

      • chargeable.exe (PID: 3300)
  • INFO

    • Auto-launch of the file from Registry key

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • Checks supported languages

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
      • chargeable.exe (PID: 1324)
      • chargeable.exe (PID: 2136)
      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 5364)
      • chargeable.exe (PID: 3300)
      • chargeable.exe (PID: 4756)
    • Creates files or folders in the user directory

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • Reads the computer name

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
      • chargeable.exe (PID: 1324)
      • chargeable.exe (PID: 4756)
      • chargeable.exe (PID: 2136)
      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 5364)
      • chargeable.exe (PID: 3300)
    • Process checks computer location settings

      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 6040)
    • Manual execution by a user

      • chargeable.exe (PID: 2136)
      • 586f32d3aece4fa92a9d1a7025c081e6.exe (PID: 5364)
    • Reads the machine GUID from the registry

      • chargeable.exe (PID: 3300)
    • Reads the software policy settings

      • slui.exe (PID: 6028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(3300) chargeable.exe
C2doddyfire.linkpc.net
Ports10000
Botnetneuf
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\e1a87040f2026369a233f9ae76301b7b
Splitter|'|'|
Version0.7d
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:06:11 17:07:31+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 96256
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0x1965e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.28.14.52
ProductVersionNumber: 1.28.14.52
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: chieftain
FileDescription: approximation
FileVersion: 1.28.14.52
InternalName: 1.exe
LegalCopyright: aluminium © gluttonous
OriginalFileName: 1.exe
ProductName: frozen
ProductVersion: 1.28.14.52
AssemblyVersion: 1.28.14.52
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
12
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 586f32d3aece4fa92a9d1a7025c081e6.exe sppextcomobj.exe no specs slui.exe chargeable.exe no specs chargeable.exe no specs 586f32d3aece4fa92a9d1a7025c081e6.exe no specs #NJRAT chargeable.exe chargeable.exe no specs netsh.exe no specs conhost.exe no specs svchost.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
900C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1324"C:\Users\admin\AppData\Roaming\confuse\chargeable.exe" C:\Users\admin\AppData\Roaming\confuse\chargeable.exe586f32d3aece4fa92a9d1a7025c081e6.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\roaming\confuse\chargeable.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
2136C:\Users\admin\AppData\Roaming\confuse\chargeable.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exeexplorer.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\roaming\confuse\chargeable.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3300C:\Users\admin\AppData\Roaming\confuse\chargeable.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exe
chargeable.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\roaming\confuse\chargeable.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
NjRat
(PID) Process(3300) chargeable.exe
C2doddyfire.linkpc.net
Ports10000
Botnetneuf
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\e1a87040f2026369a233f9ae76301b7b
Splitter|'|'|
Version0.7d
4756C:\Users\admin\AppData\Roaming\confuse\chargeable.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exechargeable.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\roaming\confuse\chargeable.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
5200\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5364C:\Users\admin\AppData\Local\Temp\586f32d3aece4fa92a9d1a7025c081e6.exeC:\Users\admin\AppData\Local\Temp\586f32d3aece4fa92a9d1a7025c081e6.exeexplorer.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\local\temp\586f32d3aece4fa92a9d1a7025c081e6.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
6028"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6040"C:\Users\admin\AppData\Local\Temp\586f32d3aece4fa92a9d1a7025c081e6.exe" C:\Users\admin\AppData\Local\Temp\586f32d3aece4fa92a9d1a7025c081e6.exe
explorer.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
Modules
Images
c:\users\admin\appdata\local\temp\586f32d3aece4fa92a9d1a7025c081e6.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
Total events
2 371
Read events
2 361
Write events
10
Delete events
0

Modification events

(PID) Process:(6040) 586f32d3aece4fa92a9d1a7025c081e6.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:confuse
Value:
C:\Users\admin\AppData\Roaming\confuse\chargeable.exe
(PID) Process:(6040) 586f32d3aece4fa92a9d1a7025c081e6.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:SysMain
Value:
C:\Users\admin\AppData\Local\Temp\586f32d3aece4fa92a9d1a7025c081e6.exe
(PID) Process:(6040) 586f32d3aece4fa92a9d1a7025c081e6.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(3300) chargeable.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(3300) chargeable.exeKey:HKEY_CURRENT_USER\SOFTWARE\e1a87040f2026369a233f9ae76301b7b
Operation:writeName:[kl]
Value:
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
6040586f32d3aece4fa92a9d1a7025c081e6.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exebinary
MD5:EA57BD5AB7CE54328D257E1EE64BF549
SHA256:C97F42405A633AF0AA4FB7CFCF2BE4CE5440AEEEE59B3AFB7E31FBFDB93E5CBC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
26
DNS requests
16
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2984
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2984
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.134:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
google.com
  • 172.217.16.206
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 40.126.32.134
  • 40.126.32.68
  • 20.190.160.3
  • 20.190.160.67
  • 20.190.160.4
  • 20.190.160.65
  • 40.126.32.136
  • 20.190.160.17
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
doddyfire.linkpc.net
  • 196.119.86.83
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Potentially Bad Traffic
ET DYN_DNS Observed DNS Query to DynDNS Domain (linkpc .net)
No debug info