File name:

NerestPc.exe

Full analysis: https://app.any.run/tasks/9ba872a5-5b13-487a-8f9d-f55512b73415
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: December 02, 2024, 20:31:37
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
njrat
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 2 sections
MD5:

B4895484DD6925FF2DEA83CBA2E17E0E

SHA1:

12CB17564AD3A1F4759A3E2C9C31CE7B58314467

SHA256:

4161D9846F0FAF4A22EF829CB1185D3D8F52C50A31E523351BCE3BFF7790D0EC

SSDEEP:

768:6sPsvJQWxR6S4t61KUubfyWgSXKgSVCV57dCiajVQNPl1Rz4Rk3AsOdMTSBto:z0Wt6Qz51eVCVQuZl1dDoSTSP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT has been detected (YARA)

      • NerestPc.exe (PID: 6200)
  • SUSPICIOUS

    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • NerestPc.exe (PID: 6200)
  • INFO

    • Checks supported languages

      • NerestPc.exe (PID: 6200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(6200) NerestPc.exe
C2127.0.0.1
Ports5552
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\90cdc4299e3838b5249c33e1c7a2dd25
Splitter|'|'|
Version0.7d
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:12:02 18:53:57+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 94208
InitializedDataSize: 512
UninitializedDataSize: -
EntryPoint: 0x18efe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT nerestpc.exe no specs netsh.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6200"C:\Users\admin\AppData\Local\Temp\NerestPc.exe" C:\Users\admin\AppData\Local\Temp\NerestPc.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\nerestpc.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
NjRat
(PID) Process(6200) NerestPc.exe
C2127.0.0.1
Ports5552
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\90cdc4299e3838b5249c33e1c7a2dd25
Splitter|'|'|
Version0.7d
6444netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\NerestPc.exe" "NerestPc.exe" ENABLEC:\Windows\SysWOW64\netsh.exeNerestPc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cryptbase.dll
c:\windows\syswow64\rpcnsh.dll
c:\windows\syswow64\whhelper.dll
c:\windows\syswow64\winhttp.dll
c:\windows\syswow64\wlancfg.dll
c:\windows\syswow64\shcore.dll
c:\windows\syswow64\cryptsp.dll
c:\windows\syswow64\wlanapi.dll
c:\windows\syswow64\wshelper.dll
c:\windows\syswow64\wevtapi.dll
6452\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Total events
399
Read events
399
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
6200NerestPc.exeC:\Users\admin\AppData\Roaming\apptext
MD5:931DB99E42055249760280846B3D667A
SHA256:2A6B5DD5F6530A184EBA6F0CCED2C935751CF2C27FC3AB2E7124E76A249FDEE6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
29
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.21.20.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
2.21.20.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.218.209.163:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.218.209.163:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6988
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6988
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
2.21.20.139:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2.21.20.139:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.218.209.163:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
23.218.209.163:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
23.212.110.184:443
www.bing.com
Akamai International B.V.
CZ
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
192.168.100.255:138
whitelisted
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.21.20.139
  • 2.21.20.138
whitelisted
www.microsoft.com
  • 23.218.209.163
  • 88.221.169.152
whitelisted
google.com
  • 172.217.18.14
whitelisted
www.bing.com
  • 23.212.110.184
  • 23.212.110.187
  • 23.212.110.209
  • 23.212.110.208
  • 23.212.110.178
  • 23.212.110.200
  • 23.212.110.201
  • 23.212.110.185
  • 23.212.110.179
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.31.73
  • 20.190.159.23
  • 40.126.31.69
  • 40.126.31.71
  • 20.190.159.64
  • 20.190.159.0
  • 40.126.31.67
  • 20.190.159.2
whitelisted
go.microsoft.com
  • 23.213.170.81
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

No threats detected
No debug info