analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

njcrypt.exe

Full analysis: https://app.any.run/tasks/532e6be7-2c35-44bc-8ac6-53b524653f16
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 16, 2019, 21:13:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

8DCB5BC28DF8544A340307EA067E650D

SHA1:

46E1BFE6A30FA35ED005A2F6E9FAB83296212DBB

SHA256:

76E4494A8C254AD572B4F8F54496B57F5D4CE36D5BF94D46029106DC94BFAC75

SSDEEP:

3072:Z7jWwIG4KA49iS+I8icyKeewEoSHV3q7mC4/5wL/mJn4S+KEjE5gaq:YDc9z+I8sZSoaoaTRwS94z6ga

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • njcrypt.exe (PID: 2564)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3948)
    • NJRAT was detected

      • njcrypt.exe (PID: 1160)
      • njcrypt.exe (PID: 1160)
    • Connects to CnC server

      • njcrypt.exe (PID: 1160)
  • SUSPICIOUS

    • Application launched itself

      • njcrypt.exe (PID: 2564)
    • Creates files in the user directory

      • njcrypt.exe (PID: 2564)
    • Executable content was dropped or overwritten

      • njcrypt.exe (PID: 2564)
    • Uses NETSH.EXE for network configuration

      • njcrypt.exe (PID: 1160)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: MultithreadingPractice
OriginalFileName: MultithreadingPractice.exe
LegalTrademarks: -
LegalCopyright: Copyright © Washington State Employment Security 2018
InternalName: MultithreadingPractice.exe
FileVersion: 1.0.0.0
FileDescription: MultithreadingPractice
CompanyName: Washington State Employment Security
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x30fde
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 192512
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:11:03 09:04:01+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Nov-2019 08:04:01
Comments: -
CompanyName: Washington State Employment Security
FileDescription: MultithreadingPractice
FileVersion: 1.0.0.0
InternalName: MultithreadingPractice.exe
LegalCopyright: Copyright © Washington State Employment Security 2018
LegalTrademarks: -
OriginalFilename: MultithreadingPractice.exe
ProductName: MultithreadingPractice
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 03-Nov-2019 08:04:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0002EFE4
0x0002F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.31467
.rsrc
0x00032000
0x00000800
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.62966
.reloc
0x00034000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start njcrypt.exe schtasks.exe no specs #NJRAT njcrypt.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Users\admin\AppData\Local\Temp\njcrypt.exe" C:\Users\admin\AppData\Local\Temp\njcrypt.exe
explorer.exe
User:
admin
Company:
Washington State Employment Security
Integrity Level:
MEDIUM
Description:
MultithreadingPractice
Exit code:
0
Version:
1.0.0.0
3948"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PnkSPUfcqH" /XML "C:\Users\admin\AppData\Local\Temp\tmp620B.tmp"C:\Windows\System32\schtasks.exenjcrypt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1160"C:\Users\admin\AppData\Local\Temp\njcrypt.exe"C:\Users\admin\AppData\Local\Temp\njcrypt.exe
njcrypt.exe
User:
admin
Company:
Washington State Employment Security
Integrity Level:
MEDIUM
Description:
MultithreadingPractice
Version:
1.0.0.0
1792netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\njcrypt.exe" "njcrypt.exe" ENABLEC:\Windows\system32\netsh.exenjcrypt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
181
Read events
105
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2564njcrypt.exeC:\Users\admin\AppData\Local\Temp\tmp620B.tmp
MD5:
SHA256:
2564njcrypt.exeC:\Users\admin\AppData\Roaming\PnkSPUfcqH.exeexecutable
MD5:8DCB5BC28DF8544A340307EA067E650D
SHA256:76E4494A8C254AD572B4F8F54496B57F5D4CE36D5BF94D46029106DC94BFAC75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1160
njcrypt.exe
107.167.244.67:31922
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1160
njcrypt.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
1160
njcrypt.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
4 ETPRO signatures available at the full report
No debug info