analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New Client.exe

Full analysis: https://app.any.run/tasks/c57021a4-b0a5-426e-a136-610ad99a376a
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 08, 2018, 19:40:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

D4E860C22E7FA8E245394CCBCF9F179F

SHA1:

A42A93B0F8022788A265DE6ACF3807E84F6CDDC2

SHA256:

4BC79A260D86B802FC0B20B0DEE8F2F5700AAAB9C42306C9051BBD03092F36B1

SSDEEP:

1536:MLoWUfemauLfBlTyzZPtMFyMQUZDBKafjpHfLjva+x9rru4zSRucS:VeS0tcyMQUZDBKaxjjvaO9rzSRut

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2596)
      • schtasks.exe (PID: 3084)
      • schtasks.exe (PID: 2064)
      • schtasks.exe (PID: 3380)
      • schtasks.exe (PID: 2244)
      • schtasks.exe (PID: 2348)
      • schtasks.exe (PID: 3384)
      • schtasks.exe (PID: 1428)
      • schtasks.exe (PID: 1740)
      • schtasks.exe (PID: 3724)
      • schtasks.exe (PID: 2976)
      • schtasks.exe (PID: 3320)
      • schtasks.exe (PID: 960)
      • schtasks.exe (PID: 1632)
      • schtasks.exe (PID: 3472)
      • schtasks.exe (PID: 3588)
    • Uses Task Scheduler to run other applications

      • New Client.exe (PID: 3880)
      • FNglobal.exe (PID: 3776)
      • FNglobal.exe (PID: 1128)
      • FNglobal.exe (PID: 2572)
    • Writes to a start menu file

      • FNglobal.exe (PID: 3776)
    • NJRAT was detected

      • FNglobal.exe (PID: 3776)
    • Connects to CnC server

      • FNglobal.exe (PID: 3776)
    • Changes the autorun value in the registry

      • FNglobal.exe (PID: 3776)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • New Client.exe (PID: 3880)
      • FNglobal.exe (PID: 3776)
    • Uses TASKKILL.EXE to kill process

      • New Client.exe (PID: 3880)
      • FNglobal.exe (PID: 3776)
      • FNglobal.exe (PID: 1128)
      • FNglobal.exe (PID: 2572)
    • Creates files in the user directory

      • New Client.exe (PID: 3880)
      • FNglobal.exe (PID: 3776)
    • Starts itself from another location

      • New Client.exe (PID: 3880)
    • Connects to unusual port

      • FNglobal.exe (PID: 3776)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x13fce
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 73728
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:11:08 20:37:12+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Nov-2018 19:37:12

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Nov-2018 19:37:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00011FD4
0x00012000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.72463
.rsrc
0x00014000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.97233
.reloc
0x00016000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
28
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start new client.exe schtasks.exe no specs schtasks.exe no specs taskkill.exe no specs taskkill.exe no specs schtasks.exe no specs schtasks.exe no specs #NJRAT fnglobal.exe schtasks.exe no specs schtasks.exe no specs taskkill.exe no specs taskkill.exe no specs schtasks.exe no specs schtasks.exe no specs fnglobal.exe no specs schtasks.exe no specs schtasks.exe no specs taskkill.exe no specs taskkill.exe no specs schtasks.exe no specs schtasks.exe no specs fnglobal.exe no specs schtasks.exe no specs schtasks.exe no specs taskkill.exe no specs taskkill.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3880"C:\Users\admin\AppData\Local\Temp\New Client.exe" C:\Users\admin\AppData\Local\Temp\New Client.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3084schtasks /Delete /tn NYANP /FC:\Windows\system32\schtasks.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380schtasks /create /tn NYANP /tr "C:\Users\admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 5C:\Windows\system32\schtasks.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3912TASKKILL /F /IM wscript.exeC:\Windows\system32\TASKKILL.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2316TASKKILL /F /IM cmd.exeC:\Windows\system32\TASKKILL.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2064schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2596schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exeNew Client.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3776"C:\Users\admin\AppData\Local\Temp\FNglobal.exe" C:\Users\admin\AppData\Local\Temp\FNglobal.exe
New Client.exe
User:
admin
Integrity Level:
MEDIUM
3384schtasks /Delete /tn NYANP /FC:\Windows\system32\schtasks.exeFNglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1428schtasks /create /tn NYANP /tr "C:\Users\admin\AppData\Local\Temp\FNglobal.exe" /sc minute /mo 5C:\Windows\system32\schtasks.exeFNglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
576
Read events
455
Write events
121
Delete events
0

Modification events

(PID) Process:(3880) New Client.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3880) New Client.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3880) New Client.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3776) FNglobal.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3776) FNglobal.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(3776) FNglobal.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:FNglobal.exe
Value:
"C:\Users\admin\AppData\Local\Temp\FNglobal.exe" ..
(PID) Process:(3776) FNglobal.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:Hidden
Value:
0
(PID) Process:(1128) FNglobal.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3776) FNglobal.exeKey:HKEY_CURRENT_USER\Software\FNglobal.exe
Operation:writeName:[kl]
Value:
(PID) Process:(2572) FNglobal.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3776FNglobal.exeC:\Users\admin\AppData\Local\Temp\80301
MD5:
SHA256:
3776FNglobal.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FNglobal.exeexecutable
MD5:D4E860C22E7FA8E245394CCBCF9F179F
SHA256:4BC79A260D86B802FC0B20B0DEE8F2F5700AAAB9C42306C9051BBD03092F36B1
3880New Client.exeC:\Users\admin\AppData\Local\Temp\FNglobal.exeexecutable
MD5:D4E860C22E7FA8E245394CCBCF9F179F
SHA256:4BC79A260D86B802FC0B20B0DEE8F2F5700AAAB9C42306C9051BBD03092F36B1
3880New Client.exeC:\Users\admin\AppData\Local\Temp\33355text
MD5:7F1698BAB066B764A314A589D338DAAE
SHA256:CDB11958506A5BA5478E22ED472FA3AE422FE9916D674F290207E1FC29AE5A76
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3776
FNglobal.exe
54.36.75.125:4584
jewlord8.ddns.net
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
jewlord8.ddns.net
  • 54.36.75.125
malicious

Threats

PID
Process
Class
Message
3776
FNglobal.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
1 ETPRO signatures available at the full report
No debug info