File name:

memory.hta

Full analysis: https://app.any.run/tasks/f426680a-bb71-4237-9c41-85a239a6a937
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: March 29, 2024, 19:05:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

5A97E8FB343599259895D924D9B7D9C4

SHA1:

F5BE98B7569B5514B4ADD1EA8E6FB0673A2757BE

SHA256:

1829F45A208AAF2C65661FC963249761680A651D512DB4F5F8DFEF5BE6397020

SSDEEP:

24:hMNmMvy4GqptE0ia5Sa7p8xuY8y+mhY8r88+M8E4olEC:ImMqopO0Jocd4+N8Xt40F

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads files via BITSADMIN.EXE

      • mshta.exe (PID: 2648)
    • Drops the executable file immediately after the start

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • NjRAT is detected

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 1936)
      • cmd.exe (PID: 2640)
    • Create files in the Startup directory

      • dllhost.exe (PID: 2096)
    • Changes the autorun value in the registry

      • dllhost.exe (PID: 2096)
    • UAC/LUA settings modification

      • reg.exe (PID: 3252)
    • Windows Defender preferences modified via 'Set-MpPreference'

      • cmd.exe (PID: 3496)
  • SUSPICIOUS

    • Reads the Internet Settings

      • mshta.exe (PID: 2648)
      • njhor.exe (PID: 2888)
      • powershell.exe (PID: 1544)
      • dllhost.exe (PID: 2096)
    • Uses ATTRIB.EXE to modify file attributes

      • dllhost.exe (PID: 2096)
    • Creates file in the systems drive root

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • Starts itself from another location

      • njhor.exe (PID: 2888)
    • The process creates files with name similar to system file names

      • njhor.exe (PID: 2888)
    • Runs shell command (SCRIPT)

      • mshta.exe (PID: 2648)
    • Reads security settings of Internet Explorer

      • njhor.exe (PID: 2888)
    • Starts CMD.EXE for commands execution

      • dllhost.exe (PID: 2096)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2020)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2068)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 3496)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 3496)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 1544)
    • Reads settings of System Certificates

      • dllhost.exe (PID: 2096)
    • Connects to unusual port

      • dllhost.exe (PID: 2096)
  • INFO

    • Checks supported languages

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • Reads the computer name

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 2648)
    • Manual execution by a user

      • taskmgr.exe (PID: 2372)
    • Create files in a temporary directory

      • njhor.exe (PID: 2888)
    • Reads the machine GUID from the registry

      • njhor.exe (PID: 2888)
      • dllhost.exe (PID: 2096)
    • Creates files or folders in the user directory

      • dllhost.exe (PID: 2096)
    • Reads Environment values

      • dllhost.exe (PID: 2096)
    • Reads the software policy settings

      • dllhost.exe (PID: 2096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

ContentType: text/html; charset=utf-8
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
17
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start mshta.exe no specs bitsadmin.exe no specs taskmgr.exe no specs njhor.exe no specs #NJRAT njhor.exe #NJRAT dllhost.exe attrib.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1216sc delete windefendC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1544powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1768"C:\Users\admin\AppData\Roaming\njhor.exe" C:\Users\admin\AppData\Roaming\njhor.exemshta.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\roaming\njhor.exe
c:\windows\system32\ntdll.dll
1936cmd /c sc stop windefendC:\Windows\System32\cmd.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2020cmd /c sc query windefendC:\Windows\System32\cmd.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2068cmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\cmd.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2096"C:\Users\admin\AppData\Local\Temp\dllhost.exe" C:\Users\admin\AppData\Local\Temp\dllhost.exe
njhor.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2348sc query windefendC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2372"C:\Windows\system32\taskmgr.exe" /4C:\Windows\System32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2396sc stop windefendC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
12 566
Read events
12 479
Write events
84
Delete events
3

Modification events

(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2648) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2888) njhor.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2888) njhor.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2888) njhor.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
Executable files
3
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2888njhor.exeC:\ClickMe.exeexecutable
MD5:
SHA256:
2888njhor.exeC:\Users\admin\AppData\Local\Temp\dllhost.exeexecutable
MD5:
SHA256:
1544powershell.exeC:\Users\admin\AppData\Local\Temp\lfj0qkee.444.ps1binary
MD5:
SHA256:
1544powershell.exeC:\Users\admin\AppData\Local\Temp\sewurws2.0wz.psm1binary
MD5:
SHA256:
1544powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:
SHA256:
2096dllhost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\831d4cfc6d5fa0b87088ffcee117e046.exeexecutable
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
4
Threats
1

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
956
svchost.exe
239.255.255.250:1900
unknown
856
svchost.exe
140.82.121.3:443
github.com
GITHUB
US
unknown
856
svchost.exe
185.199.110.133:443
raw.githubusercontent.com
FASTLY
US
unknown
2096
dllhost.exe
104.20.68.143:443
pastebin.com
CLOUDFLARENET
unknown
2096
dllhost.exe
3.67.112.102:13052
5.tcp.eu.ngrok.io
AMAZON-02
DE
unknown

DNS requests

Domain
IP
Reputation
github.com
  • 140.82.121.3
shared
raw.githubusercontent.com
  • 185.199.110.133
  • 185.199.109.133
  • 185.199.108.133
  • 185.199.111.133
shared
pastebin.com
  • 104.20.68.143
  • 172.67.34.170
  • 104.20.67.143
shared
5.tcp.eu.ngrok.io
  • 3.67.112.102
malicious

Threats

PID
Process
Class
Message
1080
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
No debug info