analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Build.exe

Full analysis: https://app.any.run/tasks/64aae01a-f3de-45dc-90ec-9696790a2a5b
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: June 27, 2022, 12:24:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

35CD99A80147722F8826156F30511AC4

SHA1:

523560850981FDC4563DB5743CE626DC41813241

SHA256:

9B77B1B47AB4AA760913EB0965AEF5D3B3E1E2C0D2878B2235DB75CBE1502998

SSDEEP:

768:BmXAOvnjDdF9cRpcnuh7J4NYMY+PCj2pN5v7kut9zJN:sXAOvnjDHWRWu1+vxPCjE7XtJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Build.exe (PID: 1620)
      • Microsoft Services.exe (PID: 3644)
    • Writes to a start menu file

      • Microsoft Services.exe (PID: 3644)
    • Connects to CnC server

      • Microsoft Services.exe (PID: 3644)
    • NJRAT was detected

      • Microsoft Services.exe (PID: 3644)
    • Changes the autorun value in the registry

      • Microsoft Services.exe (PID: 3644)
  • SUSPICIOUS

    • Checks supported languages

      • Build.exe (PID: 1620)
      • Microsoft Services.exe (PID: 3644)
    • Starts itself from another location

      • Build.exe (PID: 1620)
    • Reads the computer name

      • Build.exe (PID: 1620)
      • Microsoft Services.exe (PID: 3644)
    • Drops a file with a compile date too recent

      • Build.exe (PID: 1620)
      • Microsoft Services.exe (PID: 3644)
    • Executable content was dropped or overwritten

      • Build.exe (PID: 1620)
      • Microsoft Services.exe (PID: 3644)
    • Uses NETSH.EXE for network configuration

      • Microsoft Services.exe (PID: 3644)
    • Reads Environment values

      • netsh.exe (PID: 3876)
      • Microsoft Services.exe (PID: 3644)
    • Creates files in the user directory

      • Microsoft Services.exe (PID: 3644)
  • INFO

    • Reads the computer name

      • netsh.exe (PID: 3876)
    • Checks supported languages

      • netsh.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (62)
.exe | Win64 Executable (generic) (23.3)
.dll | Win32 Dynamic Link Library (generic) (5.5)
.exe | Win32 Executable (generic) (3.8)
.exe | Win16/32 Executable Delphi generic (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x74ae
UninitializedDataSize: -
InitializedDataSize: 168448
CodeSize: 22016
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:06:27 14:24:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jun-2022 12:24:38

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Jun-2022 12:24:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000054B4
0x00005600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.58163
.rsrc
0x00008000
0x00028E70
0x00029000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.48575
.reloc
0x00032000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
50
2.61887
132
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
51
0.826623
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
52
1.10566
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
53
1.16812
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
54
1.05721
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
55
1.32717
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
56
1.39859
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
57
1.68541
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
58
1.77467
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start build.exe #NJRAT microsoft services.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1620"C:\Users\admin\AppData\Local\Temp\Build.exe" C:\Users\admin\AppData\Local\Temp\Build.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\build.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
3644"C:\Users\admin\AppData\Local\Temp\Microsoft Services.exe" C:\Users\admin\AppData\Local\Temp\Microsoft Services.exe
Build.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\microsoft services.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3876netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Microsoft Services.exe" "Microsoft Services.exe" ENABLEC:\Windows\system32\netsh.exeMicrosoft Services.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\gdi32.dll
Total events
2 237
Read events
1 924
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1620Build.exeC:\Users\admin\AppData\Local\Temp\Microsoft Services.exeexecutable
MD5:35CD99A80147722F8826156F30511AC4
SHA256:9B77B1B47AB4AA760913EB0965AEF5D3B3E1E2C0D2878B2235DB75CBE1502998
3644Microsoft Services.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fbd9bd35b2160b8b4cfcefee14f55a50.exeexecutable
MD5:35CD99A80147722F8826156F30511AC4
SHA256:9B77B1B47AB4AA760913EB0965AEF5D3B3E1E2C0D2878B2235DB75CBE1502998
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3644
Microsoft Services.exe
194.40.243.240:23356
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3644
Microsoft Services.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
3644
Microsoft Services.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop)
3 ETPRO signatures available at the full report
No debug info