analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payload.exe

Full analysis: https://app.any.run/tasks/b04d1d06-419e-4a73-9c87-3124dc96d0e8
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 20, 2022, 22:51:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

0F83C3E9A9BB324D911D20E934AD7F53

SHA1:

AD5DC257369F5AD00ACB22882FBE082A00E627F3

SHA256:

2A1D087A9EB4C7B02A77D8002383C15B6AFB4BE22A1904FD33695EC58F4CB9C2

SSDEEP:

384:gLauxgLXeA03/lfHWtfeqLqP9BR3MpAQk93vmhm7UMKmIEecKdbXTzm9bVhcaU6u:+a6ku/snpA/vMHTi9bD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Writes to a start menu file

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Changes the autorun value in the registry

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • NJRAT was detected

      • Payload.exe (PID: 780)
    • Connects to CnC server

      • Payload.exe (PID: 780)
  • SUSPICIOUS

    • Reads the computer name

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Checks supported languages

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Drops a file with a compile date too recent

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Executable content was dropped or overwritten

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Creates files in the user directory

      • Payload.exe (PID: 2976)
      • Payload.exe (PID: 780)
    • Creates files in the program directory

      • Payload.exe (PID: 2976)
    • Starts itself from another location

      • Payload.exe (PID: 2976)
    • Uses ATTRIB.EXE to modify file attributes

      • Payload.exe (PID: 2976)
    • Reads Environment values

      • Payload.exe (PID: 780)
  • INFO

    • Checks supported languages

      • attrib.exe (PID: 1828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x838e
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 25600
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:05:21 00:48:43+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 22:48:43

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-May-2022 22:48:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00006394
0x00006400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.6323
.rsrc
0x0000A000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96877
.reloc
0x0000C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start payload.exe #NJRAT payload.exe attrib.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Users\admin\AppData\Local\Temp\Payload.exe" C:\Users\admin\AppData\Local\Temp\Payload.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\payload.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
780"C:\ProgramData\Payload.exe" C:\ProgramData\Payload.exe
Payload.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\programdata\payload.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1828attrib +h +r +s "C:\ProgramData\Payload.exe"C:\Windows\system32\attrib.exePayload.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
1 067
Read events
1 014
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
780Payload.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exeexecutable
MD5:0F83C3E9A9BB324D911D20E934AD7F53
SHA256:2A1D087A9EB4C7B02A77D8002383C15B6AFB4BE22A1904FD33695EC58F4CB9C2
2976Payload.exeC:\ProgramData\Payload.exeexecutable
MD5:0F83C3E9A9BB324D911D20E934AD7F53
SHA256:2A1D087A9EB4C7B02A77D8002383C15B6AFB4BE22A1904FD33695EC58F4CB9C2
2976Payload.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnklnk
MD5:0BBF8B5C7BB547288F77898FEBE53999
SHA256:0494B3C5ED0E3D4AE9D8659A8D46DFA4B5D78D8A4287DDFE4AA00CDE2B978FFE
2976Payload.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnklnk
MD5:EADDF8DD7CEEFFF2DE8B265970ADD314
SHA256:8920494EA918C0D1D4CA61C94211ECC84F7504D1C6310E85A1F1942E52452218
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
780
Payload.exe
45.134.140.167:55960
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
780
Payload.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
3 ETPRO signatures available at the full report
No debug info