File name:

18629444d2e20b32df0c82d841a62932.exe

Full analysis: https://app.any.run/tasks/3d741723-5607-463d-be3a-6d1e2d81a510
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: December 03, 2023, 02:45:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
njrat
rat
bladabindi
remote
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

18629444D2E20B32DF0C82D841A62932

SHA1:

EC89A43ABC1042E3633FC2FCED4E5B124E1AC21E

SHA256:

8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339

SSDEEP:

768:9sPjtKQWxR6S4t61KUubfyWgSpKgSqCV57dCiajVQNPl1Rz4Rk3AsOdMT6Bto:egWt6Qz5PeqCVQuZl1dDIST6P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • NJRAT has been detected (YARA)

      • server.exe (PID: 2728)
    • Create files in the Startup directory

      • server.exe (PID: 2728)
    • NJRAT has been detected (SURICATA)

      • server.exe (PID: 2728)
    • Connects to the CnC server

      • server.exe (PID: 2728)
  • SUSPICIOUS

    • Starts itself from another location

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
    • Reads the Internet Settings

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • server.exe (PID: 2728)
    • Connects to unusual port

      • server.exe (PID: 2728)
  • INFO

    • Checks supported languages

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • Creates files or folders in the user directory

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • Reads the computer name

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • Create files in a temporary directory

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • Reads the machine GUID from the registry

      • 18629444d2e20b32df0c82d841a62932.exe (PID: 2200)
      • server.exe (PID: 2728)
    • Reads Environment values

      • server.exe (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(2728) server.exe
C27.tcp.eu.ngrok.io
Ports14627
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\53a45de85575719ff2b4dac083ed4905
Splitter|'|'|
Version0.7d
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:29 18:37:40+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 94208
InitializedDataSize: 512
UninitializedDataSize: -
EntryPoint: 0x18efe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 18629444d2e20b32df0c82d841a62932.exe no specs #NJRAT server.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2200"C:\Users\admin\AppData\Local\Temp\18629444d2e20b32df0c82d841a62932.exe" C:\Users\admin\AppData\Local\Temp\18629444d2e20b32df0c82d841a62932.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\18629444d2e20b32df0c82d841a62932.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
2728"C:\Users\admin\AppData\Local\Temp\server.exe" C:\Users\admin\AppData\Local\Temp\server.exe
18629444d2e20b32df0c82d841a62932.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\server.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
NjRat
(PID) Process(2728) server.exe
C27.tcp.eu.ngrok.io
Ports14627
BotnetHacKed
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\53a45de85575719ff2b4dac083ed4905
Splitter|'|'|
Version0.7d
2932netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\server.exe" "server.exe" ENABLEC:\Windows\SysWOW64\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 682
Read events
1 637
Write events
45
Delete events
0

Modification events

(PID) Process:(2200) 18629444d2e20b32df0c82d841a62932.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2200) 18629444d2e20b32df0c82d841a62932.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2200) 18629444d2e20b32df0c82d841a62932.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2200) 18629444d2e20b32df0c82d841a62932.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2932) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
11
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
220018629444d2e20b32df0c82d841a62932.exeC:\Users\admin\AppData\Roaming\apptext
MD5:399F38FDF7AAF217D0B32896AF9F298C
SHA256:C4814A00866E93627816B8987550D30010A862936285A5CEB656F06B6D285B46
220018629444d2e20b32df0c82d841a62932.exeC:\Users\admin\AppData\Local\Temp\server.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\Desktop\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
220018629444d2e20b32df0c82d841a62932.exeC:\Users\admin\AppData\Local\Temp\FransescoPast.txttext
MD5:E85A5FF79B2ECA9DB7861E39CCB4D5D8
SHA256:E271E844302DAF87498511FB824830189442E0CF7CB10B962CA90BF7048872B9
2728server.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\Documents\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\53a45de85575719ff2b4dac083ed4905Windows Update.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
2728server.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Explower.exeexecutable
MD5:18629444D2E20B32DF0C82D841A62932
SHA256:8955098F1B1C57DA1DF80AF66914BB7F9EEE468CA8199E23A0415E1BBE8AD339
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
56
DNS requests
3
Threats
55

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
224.0.0.252:5355
unknown
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
2728
server.exe
3.126.224.214:14627
7.tcp.eu.ngrok.io
AMAZON-02
DE
unknown
2728
server.exe
3.125.188.168:14627
7.tcp.eu.ngrok.io
AMAZON-02
DE
unknown
2728
server.exe
3.68.56.232:14627
7.tcp.eu.ngrok.io
AMAZON-02
DE
unknown

DNS requests

Domain
IP
Reputation
7.tcp.eu.ngrok.io
  • 3.126.224.214
  • 3.125.188.168
  • 3.68.56.232
malicious

Threats

PID
Process
Class
Message
324
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
324
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
2728
server.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
No debug info