analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

283f984e7a793e1a0ad00c17b284ada9.exe

Full analysis: https://app.any.run/tasks/0dfba2f5-e6bb-4b32-8ac5-c12ef79a45f0
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 01, 2023, 11:17:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

283F984E7A793E1A0AD00C17B284ADA9

SHA1:

30A801CB254F6B98D3DDAF50229A339BD8FC11E3

SHA256:

7B1B00B295CD0C9635E581531B5E6E5E78E769601F007B6E8F75416F5CD5F4E9

SSDEEP:

1536:UZxJKnYi9bRSCKZIYVnt0XIoqsJAPNwHyNFVTlnk:UDJ0Yi9bRSFZIYxt0XIokPzrR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • NjRAT is detected

      • Payload.exe (PID: 584)
    • NJRAT detected by memory dumps

      • Payload.exe (PID: 584)
    • Changes the autorun value in the registry

      • Payload.exe (PID: 584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • Uses ATTRIB.EXE to modify file attributes

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
    • Starts itself from another location

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
    • Reads the Internet Settings

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
    • Connects to unusual port

      • Payload.exe (PID: 584)
  • INFO

    • Reads the computer name

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • The process checks LSA protection

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • Reads the machine GUID from the registry

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • Checks supported languages

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • Creates files or folders in the user directory

      • 283f984e7a793e1a0ad00c17b284ada9.exe (PID: 832)
      • Payload.exe (PID: 584)
    • Reads Environment values

      • Payload.exe (PID: 584)
    • [YARA] Firewall manipulation strings were found

      • Payload.exe (PID: 584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(584) Payload.exe
Versionnull
Options
Splitter|-F-|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\Windows
BotnetHacKed
Ports42876
C2study-silly.at.ply.gg
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x838e
UninitializedDataSize: -
InitializedDataSize: 69632
CodeSize: 25600
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:03:29 09:46:35+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Mar-2023 09:46:35

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Mar-2023 09:46:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00006394
0x00006400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.6309
.rsrc
0x0000A000
0x00010C18
0x00010E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.91635
.reloc
0x0001C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.08373
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.18672
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.08379
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.03665
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.35939
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 283f984e7a793e1a0ad00c17b284ada9.exe #NJRAT payload.exe attrib.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
832"C:\Users\admin\AppData\Local\Temp\283f984e7a793e1a0ad00c17b284ada9.exe" C:\Users\admin\AppData\Local\Temp\283f984e7a793e1a0ad00c17b284ada9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\283f984e7a793e1a0ad00c17b284ada9.exe
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
584"C:\Users\admin\AppData\Roaming\Payload.exe" C:\Users\admin\AppData\Roaming\Payload.exe
283f984e7a793e1a0ad00c17b284ada9.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\roaming\payload.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
NjRat
(PID) Process(584) Payload.exe
Versionnull
Options
Splitter|-F-|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\Windows
BotnetHacKed
Ports42876
C2study-silly.at.ply.gg
1588attrib +h +r +s "C:\Users\admin\AppData\Roaming\Payload.exe"C:\Windows\SysWOW64\attrib.exe283f984e7a793e1a0ad00c17b284ada9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
2 938
Read events
2 718
Write events
220
Delete events
0

Modification events

(PID) Process:(832) 283f984e7a793e1a0ad00c17b284ada9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(832) 283f984e7a793e1a0ad00c17b284ada9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(832) 283f984e7a793e1a0ad00c17b284ada9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(832) 283f984e7a793e1a0ad00c17b284ada9.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(584) Payload.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(584) Payload.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows2
Value:
C:\Users\admin\AppData\Roaming\Payload.exe
(PID) Process:(584) Payload.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.URL
Executable files
4
Suspicious files
0
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
832283f984e7a793e1a0ad00c17b284ada9.exeC:\Users\admin\AppData\Roaming\Payload.exeexecutable
MD5:283F984E7A793E1A0AD00C17B284ADA9
SHA256:7B1B00B295CD0C9635E581531B5E6E5E78E769601F007B6E8F75416F5CD5F4E9
584Payload.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exeexecutable
MD5:283F984E7A793E1A0AD00C17B284ADA9
SHA256:7B1B00B295CD0C9635E581531B5E6E5E78E769601F007B6E8F75416F5CD5F4E9
832283f984e7a793e1a0ad00c17b284ada9.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnklnk
MD5:418E8588EC2732AF03ACA7E600254481
SHA256:5F5A42EDBD6F0A0B55F190A1B07FECFEF081FF53D30AAE78D2F16DED14A09AB4
832283f984e7a793e1a0ad00c17b284ada9.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnklnk
MD5:9B4C7EF9DB1E7230CFF7D353C53BD42E
SHA256:C177D88FAD2A9C4BB42C9ED66B482E3B0906E4BFCB4C5F8C9D64379979333C83
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
584
Payload.exe
209.25.141.212:42876
study-silly.at.ply.gg
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
study-silly.at.ply.gg
  • 209.25.141.212
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
No debug info