analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server.exe

Full analysis: https://app.any.run/tasks/2dcc23b7-6ffe-46e6-a07e-aa0c460a1f43
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 29, 2020, 21:10:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A462BBDC96741FE42EC3FC873063E956

SHA1:

44BAAB74A2F2EEB7B2515ABABDC97939C6B7F70A

SHA256:

AC3DFBECE5AD0019170913E561F0EFE1D10651C4EEEACCD02E33106AFB98E6E4

SSDEEP:

384:1eLx1kit8Zf5W9cTYXyc/bBM0izvncnPMInrAF+rMRTyN/0L+EcoinblneHQM3eZ:0LxKjjTYic/be0PMmrM+rMRa8NuYKt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Server.exe (PID: 1892)
    • NJRAT was detected

      • Server.exe (PID: 1892)
    • Changes the autorun value in the registry

      • tmpB87C.tmp.exe (PID: 2200)
      • VC_redist.x86.exe (PID: 892)
    • Changes the login/logoff helper path in the registry

      • tmpB87C.tmp.exe (PID: 2200)
    • Application was dropped or rewritten from another process

      • tmpB87C.tmp.exe (PID: 2200)
      • VC_redist.x86.exe (PID: 1680)
      • VC_redist.x86.exe (PID: 568)
      • VC_redist.x86.exe (PID: 892)
      • tmp22EA.tmp.exe (PID: 276)
      • tmp22EA.tmp.exe (PID: 2484)
    • Loads the Task Scheduler COM API

      • explorer.exe (PID: 3356)
    • Loads dropped or rewritten executable

      • VC_redist.x86.exe (PID: 568)
    • Drops executable file immediately after starts

      • VC_redist.x86.exe (PID: 568)
      • tmp22EA.tmp.exe (PID: 276)
      • tmp22EA.tmp.exe (PID: 2484)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Server.exe (PID: 1892)
      • VC_redist.x86.exe (PID: 568)
      • VC_redist.x86.exe (PID: 892)
      • tmp22EA.tmp.exe (PID: 276)
      • tmp22EA.tmp.tmp (PID: 3368)
      • tmp22EA.tmp.exe (PID: 2484)
    • Uses NETSH.EXE for network configuration

      • Server.exe (PID: 1892)
    • Drops a file with too old compile date

      • Server.exe (PID: 1892)
    • Executed via COM

      • DllHost.exe (PID: 3120)
    • Application launched itself

      • VC_redist.x86.exe (PID: 1680)
      • VC_redist.x86.exe (PID: 568)
    • Creates files in the Windows directory

      • VC_redist.x86.exe (PID: 568)
    • Drops a file that was compiled in debug mode

      • VC_redist.x86.exe (PID: 568)
      • VC_redist.x86.exe (PID: 892)
    • Searches for installed software

      • VC_redist.x86.exe (PID: 892)
      • explorer.exe (PID: 3356)
    • Executed as Windows Service

      • vssvc.exe (PID: 3852)
    • Creates a software uninstall entry

      • VC_redist.x86.exe (PID: 892)
    • Reads the Windows organization settings

      • tmp22EA.tmp.tmp (PID: 3368)
    • Reads Windows owner or organization settings

      • tmp22EA.tmp.tmp (PID: 3368)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3852)
    • Application was dropped or rewritten from another process

      • tmp22EA.tmp.tmp (PID: 3840)
      • tmp22EA.tmp.tmp (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xabae
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 35840
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:11:29 21:55:59+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Nov-2020 20:55:59

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Nov-2020 20:55:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00008BB4
0x00008C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.60237
.rsrc
0x0000C000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96877
.reloc
0x0000E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
14
Malicious processes
10
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start #NJRAT server.exe netsh.exe no specs tmpb87c.tmp.exe explorer.exe no specs appwiz.cpl no specs vc_redist.x86.exe no specs vc_redist.x86.exe vc_redist.x86.exe vssvc.exe no specs msiexec.exe no specs tmp22ea.tmp.exe tmp22ea.tmp.tmp no specs tmp22ea.tmp.exe tmp22ea.tmp.tmp

Process information

PID
CMD
Path
Indicators
Parent process
1892"C:\Users\admin\AppData\Local\Temp\Server.exe" C:\Users\admin\AppData\Local\Temp\Server.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
4028netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLEC:\Windows\system32\netsh.exeServer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2200"C:\Users\admin\AppData\Local\Temp\tmpB87C.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmpB87C.tmp.exe
Server.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3356"C:\Windows\explorer.exe" C:\Windows\explorer.exetmpB87C.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3120C:\Windows\system32\DllHost.exe /Processid:{FCC74B77-EC3E-4DD8-A80B-008A702075A9}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1680"C:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe" /uninstallC:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exeDllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702
Version:
14.21.27702.2
568"C:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe" -burn.filehandle.attached=148 -burn.filehandle.self=156 /uninstallC:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe
VC_redist.x86.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702
Version:
14.21.27702.2
892"C:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{DFB5C186-CF6C-4FD3-A3A2-7557908E1738} {381781FE-44E6-4851-B3E0-63083348AA89} 568C:\ProgramData\Package Cache\{49697869-be8e-427d-81a0-c334d1d14950}\VC_redist.x86.exe
VC_redist.x86.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702
Version:
14.21.27702.2
3852C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1340C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
6 887
Read events
6 018
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
6
Text files
37
Unknown types
2

Dropped files

PID
Process
Filename
Type
1892Server.exeC:\Users\admin\AppData\Local\Temp\tmpB87C.tmp.exeexecutable
MD5:83BB3BD15A9F38BC4CAE52D704695D29
SHA256:13231B8C8965EAAF7C45776FC26BC6CFBC0CC25AE8433F5738A86E6D9EAFAA5A
3356explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-msautomaticdestinations-ms
MD5:0ACBD8E24D0179EB6378A292472F6737
SHA256:D45E292B63E38E0DDB10A2E4F0EAA1A981E9035D4404E46CFED6B703450FF955
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\thm.wxlxml
MD5:FBFCBC4DACC566A3C426F43CE10907B6
SHA256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\wixstdba.dllexecutable
MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
SHA256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\1028\thm.wxlxml
MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
SHA256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\1029\thm.wxlxml
MD5:16343005D29EC431891B02F048C7F581
SHA256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\1040\license.rtftext
MD5:9D98044BAC59684489C4CF66C3B34C85
SHA256:A3F745C01DEA84CE746BA630814E68C7C592B965B048DDC4B1BBE1D6E533BE22
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\1041\license.rtftext
MD5:8C49936EC4CF0F64CA2398191C462698
SHA256:7355367B7C48F1BBACC66DFFE1D4BF016C16156D020D4156F288C2B2207ED1C2
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\logo.pngimage
MD5:D6BD210F227442B3362493D046CEA233
SHA256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
568VC_redist.x86.exeC:\Windows\Temp\{6061D956-2392-4DF3-BEB0-4BA9B9F2FB9B}\.ba\1029\license.rtftext
MD5:B408556A89FCE3B47CD61302ECA64AC9
SHA256:21DDCBB0B0860E15FF9294CBB3C4E25B1FE48619210B8A1FDEC90BDCDC8C04BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1892
Server.exe
3.13.191.225:19999
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.13.191.225
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
1892
Server.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
1892
Server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
1892
Server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
15 ETPRO signatures available at the full report
No debug info