File name:

MasonClient.exe

Full analysis: https://app.any.run/tasks/89b111d9-ce55-4451-8df5-8cba80d640b1
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: December 28, 2024, 08:15:03
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
github
njrat
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

F646A4CC1FB11E487BE7292DE03FA547

SHA1:

27AD96F60345780D17ACB0DF5F4B7CBFC0EBC623

SHA256:

6FE911B65639D7BA3999F61C1854C89480EBD83A6969D3001B80DCB07A8D4457

SSDEEP:

768:10agd6Sy3vh/tc9COzb8qpsseQDYesOtAhkOLjos:aaiE/h/kC8b8xQDQOKQs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • MasonClient.exe (PID: 3608)
    • XWORM has been detected (YARA)

      • MasonClient.exe (PID: 3608)
    • NJRAT has been detected (YARA)

      • MasonClient.exe (PID: 3608)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • MasonClient.exe (PID: 3608)
    • Reads security settings of Internet Explorer

      • MasonClient.exe (PID: 3608)
    • Reads the date of Windows installation

      • MasonClient.exe (PID: 3608)
    • Connects to unusual port

      • MasonClient.exe (PID: 3608)
    • The process executes via Task Scheduler

      • MasonClient.exe (PID: 5740)
  • INFO

    • Reads Environment values

      • MasonClient.exe (PID: 3608)
    • Reads the computer name

      • MasonClient.exe (PID: 3608)
      • MasonClient.exe (PID: 5740)
    • Reads the machine GUID from the registry

      • MasonClient.exe (PID: 3608)
      • MasonClient.exe (PID: 5740)
    • Disables trace logs

      • MasonClient.exe (PID: 3608)
    • Checks supported languages

      • MasonClient.exe (PID: 3608)
      • MasonClient.exe (PID: 5740)
    • Checks proxy server information

      • MasonClient.exe (PID: 3608)
    • Reads the software policy settings

      • MasonClient.exe (PID: 3608)
    • Creates files or folders in the user directory

      • MasonClient.exe (PID: 3608)
    • The process uses the downloaded file

      • MasonClient.exe (PID: 3608)
    • Process checks computer location settings

      • MasonClient.exe (PID: 3608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(3608) MasonClient.exe
C2abolhb.com
Ports505
BotnetByABOLHB
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\66f73d9b4e94d115b763eaa1ada7d1f1
Splitter|'|'|
VersionQUJPTEhC

XWorm

(PID) Process(3608) MasonClient.exe
C2review-monroe.gl.at.ply.gg:46169
Keys
AES<123456789>
Options
Splitter<neptune>
Sleep time2
USB drop nameMason.exe
MutexlWfA9hbGdE2IDzRq
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:12:25 02:10:43+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 35840
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0xab9e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: MasonClient.exe
LegalCopyright:
OriginalFileName: MasonClient.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
134
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT masonclient.exe schtasks.exe no specs conhost.exe no specs svchost.exe masonclient.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3608"C:\Users\admin\AppData\Local\Temp\MasonClient.exe" C:\Users\admin\AppData\Local\Temp\MasonClient.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\masonclient.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
NjRat
(PID) Process(3608) MasonClient.exe
C2abolhb.com
Ports505
BotnetByABOLHB
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\66f73d9b4e94d115b763eaa1ada7d1f1
Splitter|'|'|
VersionQUJPTEhC
XWorm
(PID) Process(3608) MasonClient.exe
C2review-monroe.gl.at.ply.gg:46169
Keys
AES<123456789>
Options
Splitter<neptune>
Sleep time2
USB drop nameMason.exe
MutexlWfA9hbGdE2IDzRq
5740"C:\Users\admin\AppData\Roaming\MasonClient.exe"C:\Users\admin\AppData\Roaming\MasonClient.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\masonclient.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6732"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "MasonClient" /tr "C:\Users\admin\AppData\Roaming\MasonClient.exe"C:\Windows\System32\schtasks.exeMasonClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6744\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
1 121
Read events
1 107
Write events
14
Delete events
0

Modification events

(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3608) MasonClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MasonClient_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3608MasonClient.exeC:\Users\admin\AppData\Roaming\MasonClient.exeexecutable
MD5:F646A4CC1FB11E487BE7292DE03FA547
SHA256:6FE911B65639D7BA3999F61C1854C89480EBD83A6969D3001B80DCB07A8D4457
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
36
DNS requests
19
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5780
svchost.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5780
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6260
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
4264
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4264
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5780
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1344
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5064
SearchApp.exe
104.126.37.179:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3608
MasonClient.exe
185.199.111.133:443
raw.githubusercontent.com
FASTLY
US
shared
1176
svchost.exe
20.190.159.75:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
  • 4.231.128.59
whitelisted
google.com
  • 142.250.185.174
whitelisted
www.bing.com
  • 104.126.37.179
  • 104.126.37.170
  • 104.126.37.186
  • 104.126.37.178
  • 104.126.37.129
  • 104.126.37.130
  • 104.126.37.177
  • 104.126.37.176
  • 104.126.37.123
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
raw.githubusercontent.com
  • 185.199.111.133
  • 185.199.110.133
  • 185.199.109.133
  • 185.199.108.133
shared
login.live.com
  • 20.190.159.75
  • 20.190.159.71
  • 20.190.159.64
  • 40.126.31.69
  • 20.190.159.4
  • 20.190.159.68
  • 20.190.159.0
  • 20.190.159.23
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
review-monroe.gl.at.ply.gg
  • 147.185.221.19
malicious
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
2192
svchost.exe
Misc activity
ET INFO Tunneling Service in DNS Lookup (* .ply .gg)
2192
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
No debug info