File name:

njrat3-main.zip

Full analysis: https://app.any.run/tasks/ce8a2475-cbc2-4967-86f5-33c4516666bb
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: June 21, 2025, 18:53:52
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
netreactor
delphi
mpress
rat
njrat
bladabindi
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

CA75DB097A6B24E0F86871651EBBDDAB

SHA1:

A72B52B041F85E66920771FFE528ECB8DA836F78

SHA256:

2574219C4790C36B8A817A1BFF8C927E44F6D97760464898E96A4D96F80FCC8E

SSDEEP:

98304:Xs1nYLWQly6LrmYsLHwowJJPLcxrYg+NAb2BJDzHUv0Afkd+rbFbaNyes38QjVb4:UQ18XL+5knWlKGpQ7Oa6f9LOC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT has been detected (YARA)

      • NjRat v0.7d.exe (PID: 4700)
    • NjRAT is detected

      • NjRat v0.7d.exe (PID: 4700)
  • SUSPICIOUS

    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • NjRat v0.7d.exe (PID: 4700)
    • Connects to unusual port

      • NjRat v0.7d.exe (PID: 4700)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6004)
    • Manual execution by a user

      • NjRat v0.7d.exe (PID: 4700)
      • NjRat 0.7D.exe (PID: 4688)
      • NjRat.exe (PID: 1128)
    • Reads the computer name

      • NjRat 0.7D.exe (PID: 4688)
      • NjRat.exe (PID: 1128)
      • NjRat v0.7d.exe (PID: 4700)
    • Checks supported languages

      • NjRat 0.7D.exe (PID: 4688)
      • NjRat v0.7d.exe (PID: 4700)
      • NjRat.exe (PID: 1128)
    • Reads the machine GUID from the registry

      • NjRat 0.7D.exe (PID: 4688)
      • NjRat v0.7d.exe (PID: 4700)
    • .NET Reactor protector has been detected

      • NjRat 0.7D.exe (PID: 4688)
    • Mpress packer has been detected

      • NjRat 0.7D.exe (PID: 4688)
    • Compiled with Borland Delphi (YARA)

      • NjRat 0.7D.exe (PID: 4688)
    • Checks proxy server information

      • slui.exe (PID: 2192)
    • Reads the software policy settings

      • slui.exe (PID: 2192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(4700) NjRat v0.7d.exe
C226.136.183.11
Ports6522
BotnetMyBot
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\0975ce3e2f238b8d48c459bf053e265a
SplitterY262SUCZ4UJJ
Version0.7d
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2025:06:12 03:26:46
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: njrat3-main/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
160
Monitored processes
10
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe rundll32.exe no specs njrat 0.7d.exe no specs #NJRAT njrat v0.7d.exe njrat.exe no specs netsh.exe no specs conhost.exe no specs slui.exe ucpdmgr.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
504\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1128"C:\Users\admin\Desktop\njrat3-main\NjRat.exe" C:\Users\admin\Desktop\njrat3-main\NjRat.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\njrat3-main\njrat.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
2192C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2696C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
4688"C:\Users\admin\Desktop\njrat3-main\NjRat 0.7D.exe" C:\Users\admin\Desktop\njrat3-main\NjRat 0.7D.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
0.0.0.7
Modules
Images
c:\users\admin\desktop\njrat3-main\njrat 0.7d.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
4700"C:\Users\admin\Desktop\njrat3-main\NjRat v0.7d.exe" C:\Users\admin\Desktop\njrat3-main\NjRat v0.7d.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\njrat3-main\njrat v0.7d.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
NjRat
(PID) Process(4700) NjRat v0.7d.exe
C226.136.183.11
Ports6522
BotnetMyBot
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\0975ce3e2f238b8d48c459bf053e265a
SplitterY262SUCZ4UJJ
Version0.7d
4880"C:\WINDOWS\system32\UCPDMgr.exe"C:\Windows\System32\UCPDMgr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
User Choice Protection Manager
Exit code:
0
Version:
1.0.0.414301
Modules
Images
c:\windows\system32\ucpdmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5884\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeUCPDMgr.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5908netsh firewall add allowedprogram "C:\Users\admin\Desktop\njrat3-main\NjRat v0.7d.exe" "NjRat v0.7d.exe" ENABLEC:\Windows\SysWOW64\netsh.exeNjRat v0.7d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6004"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\njrat3-main.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
5 381
Read events
5 352
Write events
29
Delete events
0

Modification events

(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\njrat3-main.zip
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6004) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
10
Suspicious files
1
Text files
65
Unknown types
0

Dropped files

PID
Process
Filename
Type
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\GeoIP.datbinary
MD5:A0A228C187329AD148F33C81DDB430BB
SHA256:B4BFD1EBC50F0EAAB3D3F4C2152FEAE7AA8EFAD380B85064153A6BFD006C6210
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Blender.icoimage
MD5:C492875B64C0FFFAE444A3E083399C1A
SHA256:2C75B081B7F6560E68CCDDA10A7564E56B5C11EB94314A0A67A3D1C9B5AD86C7
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Carlosjj-Microsoft-Office-2013-Access.icoimage
MD5:2F03B739995589A73D0A880B3A4E1C24
SHA256:B4F6E0388A17CCA2EDF91035E663B416351FA89E0CD0D1AC226F058438C36F9D
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Atom.icoimage
MD5:1D79405F7E023FAE9CAFEEB11C24AFA3
SHA256:91C7291EB6B9ACB6913AD7F2FC7BAED35B90B7EDE64CA730CA2D6566B6454671
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Carlosjj-Microsoft-Office-2013-Excel.icoimage
MD5:6288E3BAFE5576EAAC15893CE3ED9359
SHA256:89E8A0214F242E7A5321DD5BB0F6C11279EDC545A994C6633938D1A5CA72BAE4
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Utilities-system-monitor.icoimage
MD5:D6B403B8948F016DF7A27477572FDA7E
SHA256:54020401FB9A922AC6D87CE98E7FAFF4AFA8A800194D1F8C721C699405617810
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Nvidia-settings.icoimage
MD5:6C8373254011716EC00C937BC89C3F6E
SHA256:AB234C4921A836D62FE083B34620F9D0CBBCAA386CB60A7951FDE7761B1FDFD0
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Firewall-config.icoimage
MD5:1B532A29E8A448FCD9741839571E2D63
SHA256:62BF6131F689A912778973368F588E057D33522C26B4E45F2630444EAC70EF29
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Carlosjj-Microsoft-Office-2013-InfoPath.icoimage
MD5:02EB592FC17F6EA0719D0D6B18588273
SHA256:81EB99F8CEDE5CE56236C477C4E53981F4DAB77A0EFAA605C1D9179257CBA360
6004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6004.36822\njrat3-main\Icons\Bokehlicia-Captiva-Web-slack.icoimage
MD5:5EBE5BD94A99F8103CFA7CA18F60FEFF
SHA256:535F4EE53742C0D07F696972270332C425AA248A961BE5CC5EF1211B6D31A548
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
42
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
svchost.exe
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
3000
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3000
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5080
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2940
svchost.exe
GET
200
69.192.161.44:80
http://x1.c.lencr.org/
unknown
whitelisted
7092
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4088
backgroundTaskHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6876
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1268
svchost.exe
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3000
SIHClient.exe
4.245.163.56:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
  • 20.73.194.208
whitelisted
google.com
  • 142.250.186.78
whitelisted
crl.microsoft.com
  • 23.53.40.178
  • 23.53.40.176
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
login.live.com
  • 20.190.159.130
  • 40.126.31.69
  • 20.190.159.23
  • 40.126.31.73
  • 40.126.31.2
  • 20.190.159.129
  • 20.190.159.0
  • 40.126.31.71
  • 20.190.159.75
  • 40.126.31.67
  • 20.190.159.131
  • 20.190.159.73
  • 20.190.159.128
  • 40.126.31.129
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

No threats detected
No debug info