analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429

Full analysis: https://app.any.run/tasks/08d031a7-e6d6-4784-980e-a93ea5a38b35
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 22, 2019, 05:11:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

CD55753092FD4DDE924382D1C6A0E3BC

SHA1:

2CB9DA21C7D0578211A6D4C8C924C9E5A0DF06CC

SHA256:

A8AF84B52483B249A01E5DE0BECF26A306326110F22C0AB3573A4989D6BBC429

SSDEEP:

1536:WAp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4b1mXXS:d5eznsjsguGDFqGxz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe (PID: 1664)
    • NJRAT was detected

      • chargeable.exe (PID: 2076)
  • SUSPICIOUS

    • Application launched itself

      • chargeable.exe (PID: 3456)
    • Uses NETSH.EXE for network configuration

      • chargeable.exe (PID: 2076)
    • Executable content was dropped or overwritten

      • a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe (PID: 1664)
    • Starts itself from another location

      • a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe (PID: 1664)
    • Creates files in the user directory

      • a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe (PID: 1664)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.28.14.52
ProductVersion: 1.28.14.52
ProductName: frozen
OriginalFileName: 1.exe
LegalCopyright: aluminium © gluttonous
InternalName: 1.exe
FileVersion: 1.28.14.52
FileDescription: approximation
CompanyName: chieftain
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.28.14.52
FileVersionNumber: 1.28.14.52
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1965e
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 96256
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:06:11 19:07:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jun-2018 17:07:31
CompanyName: chieftain
FileDescription: approximation
FileVersion: 1.28.14.52
InternalName: 1.exe
LegalCopyright: aluminium © gluttonous
OriginalFilename: 1.exe
ProductName: frozen
ProductVersion: 1.28.14.52
Assembly Version: 1.28.14.52

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Jun-2018 17:07:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00017664
0x00017800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.64999
.rsrc
0x0001A000
0x00000348
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.75122
.reloc
0x0001C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35309
748
UNKNOWN
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe chargeable.exe no specs #NJRAT chargeable.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1664"C:\Users\admin\AppData\Local\Temp\a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe" C:\Users\admin\AppData\Local\Temp\a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe
explorer.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
3456"C:\Users\admin\AppData\Roaming\confuse\chargeable.exe" C:\Users\admin\AppData\Roaming\confuse\chargeable.exea8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Exit code:
0
Version:
1.28.14.52
2076C:\Users\admin\AppData\Roaming\confuse\chargeable.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exe
chargeable.exe
User:
admin
Company:
chieftain
Integrity Level:
MEDIUM
Description:
approximation
Version:
1.28.14.52
2180netsh firewall add allowedprogram "C:\Users\admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLEC:\Windows\system32\netsh.exechargeable.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
464
Read events
393
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1664a8af84b52483b249a01e5de0becf26a306326110f22c0ab3573a4989d6bbc429.exeC:\Users\admin\AppData\Roaming\confuse\chargeable.exebinary
MD5:AC7DE75EC73A90780971D9A2064C6D79
SHA256:B527BEBCE45798FFFF6A68F7903686A12709BF3DFAC975115E06FBE67B97E6BF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2076
chargeable.exe
104.168.215.214:10000
doddyfire.linkpc.net
Hostwinds LLC.
US
unknown

DNS requests

Domain
IP
Reputation
doddyfire.linkpc.net
  • 104.168.215.214
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info