File name:

Telegram Stealer.zip

Full analysis: https://app.any.run/tasks/8dabf58b-d630-44b7-b0a5-3103c28f817b
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 20, 2024, 15:28:22
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
python
rat
njrat
bladabindi
pyinstaller
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=deflate
MD5:

75C30566C39F663CF73D8D53A83ABBD8

SHA1:

6E121C5B2F48E5CA9E243BE54A439B457BB2A983

SHA256:

2179BC5A4BB8813926BB1E086A5958671537A9125877C9514915DECACA369806

SSDEEP:

98304:zGumJpdcTFhDH7Z/q03zmsLM0maNfjB011XXAgdjl1P0Na7E1BmA9JqFGmnVXT0P:Kxg8Lg8w9Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NjRAT is detected

      • dwm.exe (PID: 6500)
      • dwm.exe (PID: 5212)
    • Create files in the Startup directory

      • dwm.exe (PID: 5212)
    • NJRAT has been detected (YARA)

      • dwm.exe (PID: 5212)
    • Changes the autorun value in the registry

      • dwm.exe (PID: 5212)
  • SUSPICIOUS

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 6640)
      • Telegram Stealer.exe (PID: 6780)
      • telgfor.exe (PID: 6836)
      • dwm.exe (PID: 6500)
      • dwm.exe (PID: 5212)
    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 6640)
      • Telegram Stealer.exe (PID: 6780)
      • dwm.exe (PID: 6500)
    • Executable content was dropped or overwritten

      • Telegram Stealer.exe (PID: 6780)
      • telgfor.exe (PID: 6836)
      • dwm.exe (PID: 5212)
      • dwm.exe (PID: 6500)
    • Reads the date of Windows installation

      • Telegram Stealer.exe (PID: 6780)
      • dwm.exe (PID: 6500)
    • The process drops C-runtime libraries

      • telgfor.exe (PID: 6836)
    • Process drops legitimate windows executable

      • telgfor.exe (PID: 6836)
    • Loads Python modules

      • telgfor.exe (PID: 6904)
    • Starts CMD.EXE for commands execution

      • telgfor.exe (PID: 6904)
    • Starts itself from another location

      • dwm.exe (PID: 6500)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • dwm.exe (PID: 5212)
    • Connects to unusual port

      • dwm.exe (PID: 5212)
    • Process drops python dynamic module

      • telgfor.exe (PID: 6836)
    • Application launched itself

      • telgfor.exe (PID: 6836)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6640)
    • Creates files in the program directory

      • Telegram Stealer.exe (PID: 6780)
    • Checks supported languages

      • Telegram Stealer.exe (PID: 6780)
      • telgfor.exe (PID: 6836)
      • telgfor.exe (PID: 6904)
      • dwm.exe (PID: 6500)
      • dwm.exe (PID: 5212)
    • Reads the computer name

      • Telegram Stealer.exe (PID: 6780)
      • telgfor.exe (PID: 6836)
      • dwm.exe (PID: 6500)
      • dwm.exe (PID: 5212)
    • Process checks computer location settings

      • Telegram Stealer.exe (PID: 6780)
      • dwm.exe (PID: 6500)
    • Reads the machine GUID from the registry

      • telgfor.exe (PID: 6904)
      • dwm.exe (PID: 6500)
      • dwm.exe (PID: 5212)
    • Checks operating system version

      • telgfor.exe (PID: 6904)
    • PyInstaller has been detected (YARA)

      • Telegram Stealer.exe (PID: 6780)
      • telgfor.exe (PID: 6836)
      • telgfor.exe (PID: 6904)
    • Create files in a temporary directory

      • dwm.exe (PID: 6500)
      • telgfor.exe (PID: 6836)
    • Creates files or folders in the user directory

      • dwm.exe (PID: 5212)
    • Reads Environment values

      • dwm.exe (PID: 5212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(5212) dwm.exe
C2rere12.hopto.org
Ports4444
BotnetShodan CLI
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\7575f73fb2ab66896a60a68bd270170c
Splitter|'|'|
Versionim523
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0008
ZipCompression: Deflated
ZipModifyDate: 2024:08:20 17:26:54
ZipCRC: 0x69f50747
ZipCompressedSize: 6221341
ZipUncompressedSize: 6390272
ZipFileName: Telegram Stealer.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
11
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe THREAT telegram stealer.exe THREAT telgfor.exe conhost.exe no specs THREAT telgfor.exe no specs cmd.exe no specs #NJRAT dwm.exe #NJRAT dwm.exe netsh.exe no specs conhost.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2256C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5212"C:\Users\admin\AppData\Local\Temp\dwm.exe" C:\Users\admin\AppData\Local\Temp\dwm.exe
dwm.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
svchost
Version:
1.3.65.7
Modules
Images
c:\users\admin\appdata\local\temp\dwm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
NjRat
(PID) Process(5212) dwm.exe
C2rere12.hopto.org
Ports4444
BotnetShodan CLI
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\7575f73fb2ab66896a60a68bd270170c
Splitter|'|'|
Versionim523
6500"C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\dwm.exe" C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\dwm.exe
Telegram Stealer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.3.65.7
Modules
Images
c:\programdata\python\telegram stealer\1.1.0.1\temp\dwm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6640"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Telegram Stealer.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6780"C:\Users\admin\AppData\Local\Temp\Rar$EXa6640.2321\Telegram Stealer.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa6640.2321\Telegram Stealer.exe
WinRAR.exe
User:
admin
Company:
python
Integrity Level:
MEDIUM
Description:
Telegram Stealer
Version:
1.1.0.1
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa6640.2321\telegram stealer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6836"C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\telgfor.exe" C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\telgfor.exe
Telegram Stealer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\programdata\python\telegram stealer\1.1.0.1\temp\telgfor.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
6844\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetelgfor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6904"C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\telgfor.exe" C:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\telgfor.exe
telgfor.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\programdata\python\telegram stealer\1.1.0.1\temp\telgfor.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
6924C:\WINDOWS\system32\cmd.exe /c "ver"C:\Windows\SysWOW64\cmd.exetelgfor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
6924netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\dwm.exe" "dwm.exe" ENABLEC:\Windows\System32\netsh.exedwm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
11 837
Read events
11 750
Write events
87
Delete events
0

Modification events

(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\GoogleChromeEnterpriseBundle64.zip
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Telegram Stealer.zip
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6640) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
Executable files
23
Suspicious files
2
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
6640WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa6640.2321\Telegram Stealer.exeexecutable
MD5:F3753723C703C61316BF3196F1E7EA34
SHA256:1BD2CBF65A067A1E24615B9F95F50FF665510248A1DEED2A300482CA82E5B822
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\_decimal.pydexecutable
MD5:7DF6DF094340B55C3C6851940661DE8E
SHA256:1B231960782A65B9636EBF11414D123C9B5650D2470729C2D6961A27A53C1A08
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\_queue.pydexecutable
MD5:BE9E46C59FC615322744CF69E6A77094
SHA256:42C6973AB00742CF27408DCF327E064E805DBD5570EAD47C90D2D18524A3F673
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\_hashlib.pydexecutable
MD5:6D0B6A7DA8EEFFA95465186CB2B411BB
SHA256:18E15CDBFF6873D5E9DD4042EF45B9307008476262210A1703AFF58ECA08D82F
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\_lzma.pydexecutable
MD5:882DEB8334B6DC71CEA801D551CC2844
SHA256:AAA7F92CECE206F90980765730DCAE6C033FA8F7D8F237428596CEDD70B0966B
6780Telegram Stealer.exeC:\ProgramData\python\Telegram Stealer\1.1.0.1\temp\telgfor.exeexecutable
MD5:0F1E4D4350605EAE95BC5A2EDD57B839
SHA256:2BE4ACB8A0A67F368DF54F7C0F6EF06DC4F0752F29953DFBFE72DE2D750FD123
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\_bz2.pydexecutable
MD5:A3786610077047EBDE76E4BB04F82CF7
SHA256:C88E5767CECA83D90568A7F049C4737B1FDEF6CFAE3BF6C7060CB662EE0BD393
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\libffi-7.dllexecutable
MD5:BC20614744EBF4C2B8ACD28D1FE54174
SHA256:0C7EC6DE19C246A23756B8550E6178AC2394B1093E96D0F43789124149486F57
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\charset_normalizer\md__mypyc.cp310-win32.pydexecutable
MD5:ABDFBDC53D02DEEA60652A5F6D1888C0
SHA256:F5BB5476228C47776650FC93356A1ED9D3226A2366E72E7B36EF016B92701EAB
6836telgfor.exeC:\Users\admin\AppData\Local\Temp\_MEI68362\libcrypto-1_1.dllexecutable
MD5:91925BF6B9E6A695DFE23D2D2CD74AF3
SHA256:6CC82F5351842FF99EF4D842601E3253F6D59EB1CC3DFC5AE82898B279EB483F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
31
DNS requests
16
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4920
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2384
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7032
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2340
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2400
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
3260
svchost.exe
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4920
svchost.exe
40.126.31.67:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4920
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2120
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4920
svchost.exe
40.126.32.72:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.206.46
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
login.live.com
  • 40.126.31.67
  • 20.190.159.68
  • 20.190.159.71
  • 20.190.159.73
  • 40.126.31.71
  • 20.190.159.4
  • 20.190.159.75
  • 40.126.31.69
  • 40.126.32.72
  • 40.126.32.138
  • 20.190.160.20
  • 20.190.160.17
  • 40.126.32.136
  • 40.126.32.134
  • 40.126.32.68
  • 20.190.160.22
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
arc.msn.com
  • 20.199.58.43
whitelisted
rere12.hopto.org
  • 102.185.111.149
malicious
slscr.update.microsoft.com
  • 13.85.23.86
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.166.126.56
whitelisted

Threats

PID
Process
Class
Message
2256
svchost.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
No debug info