analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Servтттттer.exe

Full analysis: https://app.any.run/tasks/1b0127ce-5c41-47d1-a66b-05290c5c0f65
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: October 19, 2020, 23:43:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

81334F6C1C636CE0303830311BC58780

SHA1:

50B6976B2612891371493CAAB78ED89501FCADC9

SHA256:

7A03170E6798E929B3BF7A778B40BD5461DB60D924C70E1EC90E970EF701F0D6

SSDEEP:

384:3ZykLYdM9qIyrWAvZWVOwMRuQl4D7W9D9O5UE5QzwBlpJNakkjh/TzF7pWnUPgrW:J2CwFrtZkO9uVjvQO+p1+L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • system32t.exe (PID: 2536)
    • Writes to a start menu file

      • system32t.exe (PID: 2536)
    • Changes the autorun value in the registry

      • system32t.exe (PID: 2536)
    • NJRAT was detected

      • system32t.exe (PID: 2536)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2228)
    • Connects to CnC server

      • system32t.exe (PID: 2536)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Servтттттer.exe (PID: 2244)
      • system32t.exe (PID: 2536)
    • Starts itself from another location

      • Servтттттer.exe (PID: 2244)
    • Creates files in the user directory

      • system32t.exe (PID: 2536)
    • Executed via Task Scheduler

      • Server.exe (PID: 1840)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc2ae
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 41984
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:10:20 01:43:16+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Oct-2020 23:43:16

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Oct-2020 23:43:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A2B4
0x0000A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67599
.rsrc
0x0000E000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51607
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start servтттттer.exe #NJRAT system32t.exe schtasks.exe no specs server.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2244"C:\Users\admin\AppData\Local\Temp\Servтттттer.exe" C:\Users\admin\AppData\Local\Temp\Servтттттer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2536"C:\Users\admin\AppData\Local\Temp\system32t.exe" C:\Users\admin\AppData\Local\Temp\system32t.exe
Servтттттer.exe
User:
admin
Integrity Level:
MEDIUM
2228schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\admin\AppData\Local\Temp/Server.exeC:\Windows\system32\schtasks.exesystem32t.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1840C:\Users\admin\AppData\Local\Temp/Server.exe C:\Users\admin\AppData\Local\Temp\Server.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
465
Read events
423
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2536system32t.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exeexecutable
MD5:81334F6C1C636CE0303830311BC58780
SHA256:7A03170E6798E929B3BF7A778B40BD5461DB60D924C70E1EC90E970EF701F0D6
2536system32t.exeC:\Users\admin\AppData\Local\Temp\Server.exeexecutable
MD5:81334F6C1C636CE0303830311BC58780
SHA256:7A03170E6798E929B3BF7A778B40BD5461DB60D924C70E1EC90E970EF701F0D6
2244Servтттттer.exeC:\Users\admin\AppData\Local\Temp\system32t.exeexecutable
MD5:81334F6C1C636CE0303830311BC58780
SHA256:7A03170E6798E929B3BF7A778B40BD5461DB60D924C70E1EC90E970EF701F0D6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2536
system32t.exe
3.13.191.225:16863
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.13.191.225
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
2536
system32t.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
2536
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
2536
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
7 ETPRO signatures available at the full report
No debug info