File name:

Everythingnew.exe

Full analysis: https://app.any.run/tasks/01349215-4b51-4f3c-9ede-12a08fc6d38e
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: February 08, 2025, 20:54:11
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
rat
njrat
bladabindi
remote
backdoor
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

E6C670A90C4EB92933DE49B9B28D19BC

SHA1:

7C5890478C342CDC53761D2D9A6D271B344B3921

SHA256:

1FFB577ADF2CA8DD697552FDDD1DA38AD060A0BCAFA19745FCE07D5EE4D98A0B

SSDEEP:

768:U1f9ffXMiXPw/nqBV+pttMZisLNdeH1cVtsnY8/oVmJ:U1VHMiXPw/nq7+hMZvU1OtsnY8QVm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT mutex has been found

      • Everythingnew.exe (PID: 6268)
      • winsystem.exe (PID: 6996)
    • Create files in the Startup directory

      • winsystem.exe (PID: 6996)
    • Connects to the CnC server

      • winsystem.exe (PID: 6996)
    • NJRAT has been detected (SURICATA)

      • winsystem.exe (PID: 6996)
    • NJRAT has been detected (YARA)

      • winsystem.exe (PID: 6996)
    • Changes the autorun value in the registry

      • winsystem.exe (PID: 6996)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Everythingnew.exe (PID: 6268)
      • winsystem.exe (PID: 6996)
    • The process creates files with name similar to system file names

      • Everythingnew.exe (PID: 6268)
    • Reads security settings of Internet Explorer

      • Everythingnew.exe (PID: 6268)
    • Starts itself from another location

      • Everythingnew.exe (PID: 6268)
    • Connects to unusual port

      • winsystem.exe (PID: 6996)
    • Contacting a server suspected of hosting an CnC

      • winsystem.exe (PID: 6996)
  • INFO

    • Checks supported languages

      • Everythingnew.exe (PID: 6268)
      • winsystem.exe (PID: 6996)
    • Reads the computer name

      • Everythingnew.exe (PID: 6268)
      • winsystem.exe (PID: 6996)
    • Creates files or folders in the user directory

      • Everythingnew.exe (PID: 6268)
      • winsystem.exe (PID: 6996)
    • Process checks computer location settings

      • Everythingnew.exe (PID: 6268)
    • Reads the machine GUID from the registry

      • winsystem.exe (PID: 6996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(6996) winsystem.exe
C2environmental-seeds.gl.at.ply.gg
Ports35534
Botnetstealer
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\Windows Update
Splitter|Hassan|
VersionNjrat 0.7 Golden By Hassan Amiri
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:12:25 08:44:49+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 41984
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0xc3ce
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT everythingnew.exe #NJRAT winsystem.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
6268"C:\Users\admin\AppData\Local\Temp\Everythingnew.exe" C:\Users\admin\AppData\Local\Temp\Everythingnew.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\everythingnew.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
6996"C:\Users\admin\AppData\Roaming\winsystem.exe" C:\Users\admin\AppData\Roaming\winsystem.exe
Everythingnew.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\roaming\winsystem.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
NjRat
(PID) Process(6996) winsystem.exe
C2environmental-seeds.gl.at.ply.gg
Ports35534
Botnetstealer
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\Windows Update
Splitter|Hassan|
VersionNjrat 0.7 Golden By Hassan Amiri
Total events
1 594
Read events
1 486
Write events
108
Delete events
0

Modification events

(PID) Process:(6996) winsystem.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(6996) winsystem.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Update
Value:
"C:\Users\admin\AppData\Roaming\winsystem.exe" ..
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
6996winsystem.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exeexecutable
MD5:E6C670A90C4EB92933DE49B9B28D19BC
SHA256:1FFB577ADF2CA8DD697552FDDD1DA38AD060A0BCAFA19745FCE07D5EE4D98A0B
6268Everythingnew.exeC:\Users\admin\AppData\Roaming\winsystem.exeexecutable
MD5:E6C670A90C4EB92933DE49B9B28D19BC
SHA256:1FFB577ADF2CA8DD697552FDDD1DA38AD060A0BCAFA19745FCE07D5EE4D98A0B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
27
DNS requests
13
Threats
49

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1176
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7148
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7148
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
40.126.32.72:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5064
SearchApp.exe
104.126.37.146:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
1076
svchost.exe
23.213.166.81:443
go.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
5964
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6996
winsystem.exe
147.185.221.17:35534
environmental-seeds.gl.at.ply.gg
PLAYIT-GG
US
malicious
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
login.live.com
  • 40.126.32.72
  • 20.190.160.67
  • 20.190.160.22
  • 20.190.160.131
  • 20.190.160.130
  • 40.126.32.140
  • 40.126.32.76
  • 20.190.160.5
whitelisted
www.bing.com
  • 104.126.37.146
  • 104.126.37.137
  • 104.126.37.130
  • 104.126.37.139
  • 104.126.37.186
  • 104.126.37.136
  • 104.126.37.129
  • 104.126.37.131
  • 104.126.37.128
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
settings-win.data.microsoft.com
  • 20.73.194.208
  • 51.124.78.146
whitelisted
environmental-seeds.gl.at.ply.gg
  • 147.185.221.17
unknown
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted
nexusrules.officeapps.live.com
  • 52.111.236.22
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
2192
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6996
winsystem.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
6996
winsystem.exe
Malware Command and Control Activity Detected
BACKDOOR [ANY.RUN] njRAT Bladabindi CnC Communication command ll
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6996
winsystem.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
No debug info