analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server4124.exe

Full analysis: https://app.any.run/tasks/266830c7-b993-48a0-95b7-482576e23f22
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 01, 2023, 19:16:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
njrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7916D3B546E2869E6A9DF8FB74D30E0D

SHA1:

8236298FE5B8E9FA968E8610797C234E81E40474

SHA256:

8D9F270ECF4DBAAE87404470BF751A18A43AFDE82234D31367DD3F90E389826E

SSDEEP:

768:KY33UnD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3usGA:lUxOx6baIa9RZj00ljEwzGi1dDKDqgS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT detected by memory dumps

      • Server4124.exe (PID: 2668)
  • SUSPICIOUS

    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • Server4124.exe (PID: 2668)
  • INFO

    • The process checks LSA protection

      • Server4124.exe (PID: 2668)
      • netsh.exe (PID: 2404)
    • Reads the machine GUID from the registry

      • Server4124.exe (PID: 2668)
    • Checks supported languages

      • Server4124.exe (PID: 2668)
    • Reads the computer name

      • Server4124.exe (PID: 2668)
    • Create files in a temporary directory

      • Server4124.exe (PID: 2668)
    • Creates files or folders in the user directory

      • Server4124.exe (PID: 2668)
    • Reads Environment values

      • Server4124.exe (PID: 2668)
    • [YARA] Firewall manipulation strings were found

      • Server4124.exe (PID: 2668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(2668) Server4124.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\3ce8ecc8a25fd556dfc92b508ebf7987
BotnetHacKed
Ports25565
C2127.0.0.1
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x18efe
UninitializedDataSize: -
InitializedDataSize: 512
CodeSize: 94208
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 18:57:01+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 18:57:01

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 01-Apr-2023 18:57:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00016F04
0x00017000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.59417
.reloc
0x0001A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT server4124.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Users\admin\AppData\Local\Temp\Server4124.exe" C:\Users\admin\AppData\Local\Temp\Server4124.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\server4124.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
NjRat
(PID) Process(2668) Server4124.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\3ce8ecc8a25fd556dfc92b508ebf7987
BotnetHacKed
Ports25565
C2127.0.0.1
2404netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Server4124.exe" "Server4124.exe" ENABLEC:\Windows\System32\netsh.exeServer4124.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\credui.dll
Total events
1 630
Read events
1 538
Write events
92
Delete events
0

Modification events

(PID) Process:(2404) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2668Server4124.exeC:\Users\admin\AppData\Roaming\apptext
MD5:4D853D9C7197EE7FA81C6535B1F7D655
SHA256:5ABDB6175F820F0AC3D8647FBB1F7A0BCC91757A782A8A145570944CA6A00C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info