analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bLgx.exe

Full analysis: https://app.any.run/tasks/2d726f2f-807c-4747-ba6c-0e51790f689d
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 01, 2023, 15:07:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

773CFCDDE3A9627E926078CDD53D7E14

SHA1:

84162AF81C6E3C2689846B3CA1537C86A4298EB8

SHA256:

2ED60038DB711BFE78DAD18810D6BA66B0A92F95725D20D7B7557BDDA44F9B06

SSDEEP:

384:Bwz6+T4IjWZFNwXU0eiNUB4vt6lgT+lLOhXxQmRvR6JZlbw8hqIusZzZXU:STbC81NbRpcnu/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • server.exe (PID: 2440)
    • Connects to the CnC server

      • server.exe (PID: 2440)
    • NJRAT was detected

      • server.exe (PID: 2440)
    • NJRAT detected by memory dumps

      • server.exe (PID: 2440)
    • NjRAT is detected

      • server.exe (PID: 2440)
    • Changes the autorun value in the registry

      • server.exe (PID: 2440)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • bLgx.exe (PID: 1996)
      • server.exe (PID: 2440)
    • Reads the Internet Settings

      • bLgx.exe (PID: 1996)
    • Starts itself from another location

      • bLgx.exe (PID: 1996)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • server.exe (PID: 2440)
  • INFO

    • The process checks LSA protection

      • bLgx.exe (PID: 1996)
      • netsh.exe (PID: 2780)
      • server.exe (PID: 2440)
    • Checks supported languages

      • bLgx.exe (PID: 1996)
      • server.exe (PID: 2440)
    • Reads the computer name

      • bLgx.exe (PID: 1996)
      • server.exe (PID: 2440)
    • Create files in a temporary directory

      • bLgx.exe (PID: 1996)
    • Reads the machine GUID from the registry

      • bLgx.exe (PID: 1996)
      • server.exe (PID: 2440)
    • Creates files or folders in the user directory

      • server.exe (PID: 2440)
    • Reads Environment values

      • server.exe (PID: 2440)
    • [YARA] Firewall manipulation strings were found

      • server.exe (PID: 2440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(2440) server.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\a76444cba7305666b3776128bea781b2
Botnetsvchost
Ports5552
C2185.254.97.165
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x747e
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 22016
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 13:03:41+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 13:03:41

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2023 13:03:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00005484
0x00005600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.57538
.rsrc
0x00008000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96608
.reloc
0x0000A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start blgx.exe #NJRAT server.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1996"C:\Users\admin\AppData\Local\Temp\bLgx.exe" C:\Users\admin\AppData\Local\Temp\bLgx.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\blgx.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\sspicli.dll
2440"C:\Users\admin\AppData\Local\Temp\server.exe" C:\Users\admin\AppData\Local\Temp\server.exe
bLgx.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\server.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
NjRat
(PID) Process(2440) server.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\a76444cba7305666b3776128bea781b2
Botnetsvchost
Ports5552
C2185.254.97.165
2780netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe" "server.exe" ENABLEC:\Windows\SysWOW64\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\wow64win.dll
Total events
3 732
Read events
3 426
Write events
306
Delete events
0

Modification events

(PID) Process:(1996) bLgx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1996) bLgx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1996) bLgx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1996) bLgx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2440) server.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2780) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2440) server.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:a76444cba7305666b3776128bea781b2
Value:
"C:\Users\admin\AppData\Local\Temp\server.exe" ..
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1996bLgx.exeC:\Users\admin\AppData\Local\Temp\server.exeexecutable
MD5:773CFCDDE3A9627E926078CDD53D7E14
SHA256:2ED60038DB711BFE78DAD18810D6BA66B0A92F95725D20D7B7557BDDA44F9B06
2440server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a76444cba7305666b3776128bea781b2.exeexecutable
MD5:773CFCDDE3A9627E926078CDD53D7E14
SHA256:2ED60038DB711BFE78DAD18810D6BA66B0A92F95725D20D7B7557BDDA44F9B06
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
185.254.97.165:5552
dataforest GmbH
DE
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2440
server.exe
Unknown Classtype
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
3 ETPRO signatures available at the full report
No debug info