analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a8c305a1fc95181606f1ee43597878b3.exe

Full analysis: https://app.any.run/tasks/0de26ea4-addc-45a7-bc9c-bf23fd99419e
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: December 05, 2022, 23:30:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A8C305A1FC95181606F1EE43597878B3

SHA1:

85A00369537C1032362B0CD0B1F236FA03E67258

SHA256:

7342F57F0FB094B1D1A7E68F1164EF14BD5A6D6C29AD4E01DD4158479E1BA87D

SSDEEP:

3072:do4NFThymiaVQrPEwRWzr1oHk9h9keb9L190toprNed5ZI6iCNl5kjJGuqZIO:DN/yiWRWzrqFeb/aCNktaGuq3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • WPCraker.exe (PID: 3152)
      • server.exe (PID: 2200)
      • win.exe (PID: 376)
    • Drops the executable file immediately after the start

      • a8c305a1fc95181606f1ee43597878b3.exe (PID: 856)
    • NJRAT was detected

      • server.exe (PID: 2200)
    • Connects to the CnC server

      • server.exe (PID: 2200)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • a8c305a1fc95181606f1ee43597878b3.exe (PID: 856)
    • Starts itself from another location

      • win.exe (PID: 376)
  • INFO

    • Drops a file that was compiled in debug mode

      • a8c305a1fc95181606f1ee43597878b3.exe (PID: 856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (45.1)
.exe | Win32 Executable MS Visual C++ (generic) (19.2)
.exe | Win64 Executable (generic) (17)
.scr | Windows screen saver (8)
.dll | Win32 Dynamic Link Library (generic) (4)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Aug-14 08:20:16
Debug artifacts:
  • C:\Users\bilal\Desktop\doziamtor\doziamtor\obj\Debug\WPCraker.pdb
FileDescription: doziamtor
FileVersion: 1.0.0.0
InternalName: WPCraker.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WPCraker.exe
ProductName: doziamtor
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 4
TimeDateStamp: 2022-Aug-14 08:20:16
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
235476
235520
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.30006
.sdata
245760
312
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.7354
.rsrc
253952
176136
176640
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.30553
.reloc
434176
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28687
688
UNKNOWN
UNKNOWN
RT_VERSION
2
4.31291
1128
UNKNOWN
UNKNOWN
RT_ICON
3
3.80587
2440
UNKNOWN
UNKNOWN
RT_ICON
4
3.43961
4264
UNKNOWN
UNKNOWN
RT_ICON
5
3.00804
9640
UNKNOWN
UNKNOWN
RT_ICON
6
2.82982
16936
UNKNOWN
UNKNOWN
RT_ICON
7
2.72507
21640
UNKNOWN
UNKNOWN
RT_ICON
8
2.58131
38056
UNKNOWN
UNKNOWN
RT_ICON
9
2.45009
67624
UNKNOWN
UNKNOWN
RT_ICON
10
7.94238
12393
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start a8c305a1fc95181606f1ee43597878b3.exe wpcraker.exe win.exe no specs #NJRAT server.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
856"C:\Users\admin\AppData\Local\Temp\a8c305a1fc95181606f1ee43597878b3.exe" C:\Users\admin\AppData\Local\Temp\a8c305a1fc95181606f1ee43597878b3.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
doziamtor
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a8c305a1fc95181606f1ee43597878b3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3152"C:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\WPCraker.exe" C:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\WPCraker.exe
a8c305a1fc95181606f1ee43597878b3.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WPCraker
Version:
1.0.0.0
Modules
Images
c:\programdata\doziamtor\doziamtor\1.0.0.0\temp\wpcraker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
376"C:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\win.exe" C:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\win.exea8c305a1fc95181606f1ee43597878b3.exe
User:
admin
Integrity Level:
MEDIUM
Description:
fobia
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\programdata\doziamtor\doziamtor\1.0.0.0\temp\win.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2200"C:\Users\admin\AppData\Local\Temp\server.exe" C:\Users\admin\AppData\Local\Temp\server.exe
win.exe
User:
admin
Integrity Level:
MEDIUM
Description:
fobia
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\server.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2672netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe" "server.exe" ENABLEC:\Windows\system32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\credui.dll
Total events
2 477
Read events
2 366
Write events
111
Delete events
0

Modification events

(PID) Process:(856) a8c305a1fc95181606f1ee43597878b3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(856) a8c305a1fc95181606f1ee43597878b3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(856) a8c305a1fc95181606f1ee43597878b3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(856) a8c305a1fc95181606f1ee43597878b3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(376) win.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3152) WPCraker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WPCraker_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3152) WPCraker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WPCraker_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3152) WPCraker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WPCraker_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3152) WPCraker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WPCraker_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3152) WPCraker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WPCraker_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
376win.exeC:\Users\admin\AppData\Local\Temp\server.exeexecutable
MD5:8E49775698529DA38241C7C1E8C77FD2
SHA256:5E6B40A23A7D5CF57AE8EDD9647F807B53A8F93084726D9500DA5EB1AAE7B24A
856a8c305a1fc95181606f1ee43597878b3.exeC:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\WPCraker.exeexecutable
MD5:3B15C0CF53DCAC382F067CCF90BAE458
SHA256:44AFC2648190E78F13826C7337D8C873043EACE8041C24F4D004B550C8B98C08
856a8c305a1fc95181606f1ee43597878b3.exeC:\ProgramData\doziamtor\doziamtor\1.0.0.0\temp\win.exeexecutable
MD5:8E49775698529DA38241C7C1E8C77FD2
SHA256:5E6B40A23A7D5CF57AE8EDD9647F807B53A8F93084726D9500DA5EB1AAE7B24A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3152
WPCraker.exe
GET
200
103.140.126.221:80
http://www.shack2.org/soft/getNewVersion?ENNAME=WPCracker&NO=Windows%207%20Professional_014386091315446191965972699822205835281352723930087072_n%3a12A9866C77DE&VERSION=20190509
unknown
text
92 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2200
server.exe
160.176.167.126:3333
mohdz33.ddns.net
MT-MPLS
MA
malicious
3152
WPCraker.exe
103.140.126.221:80
www.shack2.org
Cloudie Limited
CN
suspicious

DNS requests

Domain
IP
Reputation
www.shack2.org
  • 103.140.126.221
suspicious
mohdz33.ddns.net
  • 160.176.167.126
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2200
server.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
4 ETPRO signatures available at the full report
No debug info