File name:

6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25

Full analysis: https://app.any.run/tasks/5625937a-b7f6-45cb-b44a-1126c482235d
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 23, 2025, 12:31:36
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

A09A3B6B6BEA6EF91AEF5D0DD4581B88

SHA1:

098ED5D82ADE538154634A9F44D8F91607C23392

SHA256:

6EEA9641063B4F2E44360AFC7BEE1894423DC6AA92E7E497740FCA1758D38C25

SSDEEP:

768:VPRcWaPXXMaqbHxJqqiD8ZuSNuTLcI6G:VpcT/XXqzx8E3N0wG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NjRAT is detected

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
      • windows updator_prdas.exe (PID: 4520)
    • Create files in the Startup directory

      • windows updator_prdas.exe (PID: 4520)
    • Changes the autorun value in the registry

      • windows updator_prdas.exe (PID: 4520)
    • NJRAT has been detected (YARA)

      • windows updator_prdas.exe (PID: 4520)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
    • Executable content was dropped or overwritten

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
      • windows updator_prdas.exe (PID: 4520)
    • Starts itself from another location

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • windows updator_prdas.exe (PID: 4520)
    • Connects to unusual port

      • windows updator_prdas.exe (PID: 4520)
  • INFO

    • Checks supported languages

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
      • windows updator_prdas.exe (PID: 4520)
    • Reads the computer name

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
      • windows updator_prdas.exe (PID: 4520)
    • Process checks computer location settings

      • 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe (PID: 3980)
    • Launching a file from a Registry key

      • windows updator_prdas.exe (PID: 4520)
    • Creates files or folders in the user directory

      • windows updator_prdas.exe (PID: 4520)
    • Reads the machine GUID from the registry

      • windows updator_prdas.exe (PID: 4520)
    • Launching a file from the Startup directory

      • windows updator_prdas.exe (PID: 4520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(4520) windows updator_prdas.exe
C24.tcp.eu.ngrok.io
Ports10929
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\39b05030c645f6e80bce801caf1f7d61
Splitter|'|'|
Versionim523
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:01:16 09:36:22+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 35840
InitializedDataSize: 69120
UninitializedDataSize: -
EntryPoint: 0xabee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe #NJRAT windows updator_prdas.exe netsh.exe no specs conhost.exe no specs slui.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
1632netsh firewall add allowedprogram "C:\Users\admin\windows updator_prdas.exe" "windows updator_prdas.exe" ENABLEC:\Windows\SysWOW64\netsh.exewindows updator_prdas.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3576\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3852C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3980"C:\Users\admin\AppData\Local\Temp\6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe" C:\Users\admin\AppData\Local\Temp\6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
4520"C:\Users\admin\windows updator_prdas.exe" C:\Users\admin\windows updator_prdas.exe
6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\windows updator_prdas.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
NjRat
(PID) Process(4520) windows updator_prdas.exe
C24.tcp.eu.ngrok.io
Ports10929
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\39b05030c645f6e80bce801caf1f7d61
Splitter|'|'|
Versionim523
Total events
2 051
Read events
2 001
Write events
50
Delete events
0

Modification events

(PID) Process:(3980) 6eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(4520) windows updator_prdas.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:39b05030c645f6e80bce801caf1f7d61
Value:
"C:\Users\admin\windows updator_prdas.exe" ..
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
39806eea9641063b4f2e44360afc7bee1894423dc6aa92e7e497740fca1758d38c25.exeC:\Users\admin\windows updator_prdas.exeexecutable
MD5:A09A3B6B6BEA6EF91AEF5D0DD4581B88
SHA256:6EEA9641063B4F2E44360AFC7BEE1894423DC6AA92E7E497740FCA1758D38C25
4520windows updator_prdas.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\39b05030c645f6e80bce801caf1f7d61.exeexecutable
MD5:A09A3B6B6BEA6EF91AEF5D0DD4581B88
SHA256:6EEA9641063B4F2E44360AFC7BEE1894423DC6AA92E7E497740FCA1758D38C25
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
74
DNS requests
16
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3948
svchost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1268
svchost.exe
GET
200
23.216.77.9:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6764
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6764
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4196
RUXIMICS.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1268
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3948
svchost.exe
20.190.160.2:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3948
svchost.exe
23.54.109.203:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
1268
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
23.216.77.9:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.142
whitelisted
login.live.com
  • 20.190.160.2
  • 20.190.160.64
  • 20.190.160.3
  • 20.190.160.130
  • 20.190.160.128
  • 20.190.160.131
  • 20.190.160.14
  • 20.190.160.22
whitelisted
ocsp.digicert.com
  • 23.54.109.203
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.216.77.9
  • 23.216.77.36
  • 23.216.77.43
  • 23.216.77.18
  • 23.216.77.14
  • 23.216.77.19
  • 23.216.77.15
  • 23.216.77.23
  • 23.216.77.10
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
4.tcp.eu.ngrok.io
  • 52.28.112.211
malicious
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
self.events.data.microsoft.com
  • 51.132.193.104
whitelisted

Threats

PID
Process
Class
Message
2200
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
No debug info