analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server.exe

Full analysis: https://app.any.run/tasks/44bb4a0a-5de2-48ae-bb2c-6137e3870dcf
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 29, 2020, 21:02:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A462BBDC96741FE42EC3FC873063E956

SHA1:

44BAAB74A2F2EEB7B2515ABABDC97939C6B7F70A

SHA256:

AC3DFBECE5AD0019170913E561F0EFE1D10651C4EEEACCD02E33106AFB98E6E4

SSDEEP:

384:1eLx1kit8Zf5W9cTYXyc/bBM0izvncnPMInrAF+rMRTyN/0L+EcoinblneHQM3eZ:0LxKjjTYic/be0PMmrM+rMRa8NuYKt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Server.exe (PID: 1952)
    • NJRAT was detected

      • Server.exe (PID: 1952)
    • Application was dropped or rewritten from another process

      • setup-lightshot.exe (PID: 2500)
      • setup-lightshot.exe (PID: 1120)
      • Lightshot.exe (PID: 1760)
      • Lightshot.exe (PID: 376)
      • Updater.exe (PID: 724)
      • Updater.exe (PID: 3484)
      • Updater.exe (PID: 2568)
      • Updater.exe (PID: 2540)
      • Updater.exe (PID: 3052)
      • updater.exe (PID: 928)
      • updater.exe (PID: 3080)
      • updater.exe (PID: 3928)
      • updater.exe (PID: 2460)
    • Drops executable file immediately after starts

      • setup-lightshot.exe (PID: 2500)
      • setup-lightshot.exe (PID: 1120)
      • setupupdater.exe (PID: 3336)
    • Changes the autorun value in the registry

      • setup-lightshot.tmp (PID: 3356)
      • reg.exe (PID: 4040)
    • Loads the Task Scheduler DLL interface

      • Updater.exe (PID: 3484)
      • updater.exe (PID: 928)
    • Starts NET.EXE for service management

      • setupupdater.tmp (PID: 4076)
    • Changes settings of System certificates

      • Updater.exe (PID: 3052)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 3400)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3164)
      • chrome.exe (PID: 3944)
      • setup-lightshot.exe (PID: 2500)
      • setup-lightshot.exe (PID: 1120)
      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.exe (PID: 3336)
      • setupupdater.tmp (PID: 4076)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3944)
    • Uses NETSH.EXE for network configuration

      • Server.exe (PID: 1952)
    • Reads Windows owner or organization settings

      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
    • Reads the Windows organization settings

      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
    • Uses TASKKILL.EXE to kill process

      • setup-lightshot.tmp (PID: 3356)
    • Drops a file with too old compile date

      • setup-lightshot.tmp (PID: 3356)
    • Creates a directory in Program Files

      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
    • Drops a file that was compiled in debug mode

      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
    • Creates files in the Windows directory

      • Updater.exe (PID: 3484)
      • updater.exe (PID: 928)
    • Creates files in the program directory

      • Updater.exe (PID: 3052)
    • Creates files in the user directory

      • Updater.exe (PID: 724)
      • Updater.exe (PID: 3052)
      • updater.exe (PID: 3080)
      • Skype.exe (PID: 2268)
      • Skype.exe (PID: 3348)
      • Skype.exe (PID: 2432)
      • vlc.exe (PID: 3976)
    • Starts Internet Explorer

      • setup-lightshot.tmp (PID: 1144)
    • Adds / modifies Windows certificates

      • Updater.exe (PID: 3052)
    • Modifies the open verb of a shell class

      • Skype.exe (PID: 2268)
    • Uses REG.EXE to modify Windows registry

      • Skype.exe (PID: 2268)
    • Reads CPU info

      • Skype.exe (PID: 2268)
    • Application launched itself

      • Skype.exe (PID: 2268)
      • Skype.exe (PID: 3348)
      • Skype.exe (PID: 2432)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3944)
      • chrome.exe (PID: 3164)
      • Skype.exe (PID: 2268)
    • Manual execution by user

      • chrome.exe (PID: 3944)
      • Skype.exe (PID: 2268)
      • explorer.exe (PID: 4044)
    • Application launched itself

      • chrome.exe (PID: 3944)
      • iexplore.exe (PID: 4032)
    • Application was dropped or rewritten from another process

      • setup-lightshot.tmp (PID: 1144)
      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
      • setupupdater.exe (PID: 3336)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3944)
      • iexplore.exe (PID: 4032)
      • Skype.exe (PID: 2268)
    • Creates a software uninstall entry

      • setup-lightshot.tmp (PID: 3356)
    • Creates files in the program directory

      • setup-lightshot.tmp (PID: 3356)
      • setupupdater.tmp (PID: 4076)
    • Changes internet zones settings

      • iexplore.exe (PID: 4032)
    • Changes settings of System certificates

      • iexplore.exe (PID: 4032)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2512)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 4032)
    • Creates files in the user directory

      • iexplore.exe (PID: 2512)
    • Dropped object may contain Bitcoin addresses

      • Skype.exe (PID: 2268)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xabae
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 35840
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:11:29 21:55:59+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Nov-2020 20:55:59

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Nov-2020 20:55:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00008BB4
0x00008C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.60237
.rsrc
0x0000C000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96877
.reloc
0x0000E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
124
Monitored processes
73
Malicious processes
9
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start #NJRAT server.exe netsh.exe no specs PhotoViewer.dll no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs setup-lightshot.exe setup-lightshot.tmp no specs setup-lightshot.exe setup-lightshot.tmp chrome.exe no specs taskkill.exe no specs taskkill.exe no specs lightshot.exe no specs lightshot.exe no specs setupupdater.exe setupupdater.tmp net.exe no specs net1.exe no specs updater.exe no specs updater.exe no specs updater.exe updater.exe no specs updater.exe updater.exe no specs updater.exe no specs updater.exe no specs updater.exe iexplore.exe iexplore.exe chrome.exe no specs explorer.exe no specs skype.exe skype.exe reg.exe skype.exe no specs reg.exe no specs skype.exe skype.exe no specs skype.exe vlc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1952"C:\Users\admin\AppData\Local\Temp\Server.exe" C:\Users\admin\AppData\Local\Temp\Server.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
4004netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLEC:\Windows\system32\netsh.exeServer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3400C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3944"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6b03a9d0,0x6b03a9e0,0x6b03a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=584 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2804"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1024,6800051587366238563,16186519627000041446,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14137162326074600967 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1024,6800051587366238563,16186519627000041446,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17646168977921631181 --mojo-platform-channel-handle=1636 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,6800051587366238563,16186519627000041446,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11321435989767886698 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2276 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,6800051587366238563,16186519627000041446,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17400198905082733928 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2420 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
4 116
Read events
3 678
Write events
0
Delete events
0

Modification events

No data
Executable files
18
Suspicious files
119
Text files
420
Unknown types
34

Dropped files

PID
Process
Filename
Type
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5FC40D13-F68.pma
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1620fa.TMP
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\59c7c56a-9bd5-4826-b5ff-b9c4fe5e2c5a.tmp
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old
MD5:
SHA256:
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF162119.TMPtext
MD5:C2DDBA63E4A2BD2E39A8B6C2C6384AAE
SHA256:6D5C1C78341C6F84911055D970ADDB0EC3499F8BF7FADE062122A22209CE67D9
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
3944chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:67F45CAA18C889645F50CD6216C81E65
SHA256:33ED82CDDDFFD55A5059C147C6CD20F66C6712314F890A39576D3C10914D0029
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
77
DNS requests
55
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3052
Updater.exe
GET
200
95.100.181.43:80
http://subca.ocsp-certum.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBR5iK7tYk9tqQEoeQhZNkKcAol9bgQUjEPEy22YwaechGnr30oNYJY6w%2FsCEQCTkoVAAWVxX5R%2FKI%2FvyZso
unknown
der
1.58 Kb
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEASraPz3QdZZpYxY5hrLANQ%3D
US
der
279 b
whitelisted
3052
Updater.exe
GET
200
5.45.205.242:80
http://yandex.ocsp-responder.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBStniMGfahyWUWDEeSLUFbNR9JLAgQUN1zjGeCyjqGoTtLPq9Dc4wtcNU0CEDa8vXdAngh37rPnjRFyHyk%3D
RU
der
1.48 Kb
whitelisted
3356
setup-lightshot.tmp
GET
200
172.217.23.110:80
http://www.google-analytics.com/__utm.gif?&utmn=3700612&utmwv=4.4sh&utmp=Lightshot/Language/english&utmac=UA-11927135-1&utmcc=__utma%3D1.431967919.1.1.1.1
US
image
35 b
whitelisted
2512
iexplore.exe
GET
200
172.217.18.3:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2512
iexplore.exe
GET
200
172.217.18.3:80
http://ocsp.pki.goog/gts1o1core/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEFcLuT0XSrlKAgAAAACAVZE%3D
US
der
471 b
whitelisted
724
Updater.exe
GET
200
172.217.23.110:80
http://www.google-analytics.com/__utm.gif?utmwv=4.4sh&utmac=UA-38715315-1&utmp=%2FUpdater%2Fusr%2FPing&utmcc=__utma%3D1.72381606683980.1606683980.1606683980.1606683981.3&utmn=72411606683981&utmsc=32-bit&utmsr=1280x720
US
image
35 b
whitelisted
3080
updater.exe
GET
200
172.217.23.110:80
http://www.google-analytics.com/__utm.gif?utmwv=4.4sh&utmac=UA-38715315-1&utmp=%2FUpdater%2Fusr%2FAddProduct%2Flightshot&utmcc=__utma%3D1.72381606683980.1606683980.1606683980.1606683981.2&utmn=72411606683981&utmsc=32-bit&utmsr=1280x720
US
image
35 b
whitelisted
3052
Updater.exe
GET
200
95.100.181.43:80
http://subca.ocsp-certum.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTYOkzrrCGQj08njZXbUQQpkoUmuQQUCHbNywf%2FJPbFze27kLzihDdGdfcCEQDkBUeDDgxkUpdvejVJwN1I
unknown
der
1.63 Kb
whitelisted
724
Updater.exe
GET
200
5.45.205.242:80
http://yandex.ocsp-responder.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBStniMGfahyWUWDEeSLUFbNR9JLAgQUN1zjGeCyjqGoTtLPq9Dc4wtcNU0CEDa8vXdAngh37rPnjRFyHyk%3D
RU
der
1.48 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1952
Server.exe
3.134.39.220:19999
0.tcp.ngrok.io
US
shared
3164
chrome.exe
172.217.12.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3164
chrome.exe
172.217.12.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3164
chrome.exe
172.217.22.3:443
www.gstatic.com
Google Inc.
US
whitelisted
3164
chrome.exe
142.250.74.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3164
chrome.exe
172.217.12.205:443
accounts.google.com
Google Inc.
US
suspicious
3164
chrome.exe
172.217.23.110:443
ogs.google.com.ua
Google Inc.
US
whitelisted
3164
chrome.exe
172.217.21.206:443
clients2.google.com
Google Inc.
US
whitelisted
3164
chrome.exe
172.217.6.206:443
apis.google.com
Google Inc.
US
whitelisted
3164
chrome.exe
216.58.212.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.134.39.220
shared
clientservices.googleapis.com
  • 172.217.12.163
whitelisted
accounts.google.com
  • 172.217.12.205
shared
www.google.com.ua
  • 142.250.74.195
whitelisted
fonts.googleapis.com
  • 172.217.12.170
whitelisted
www.gstatic.com
  • 172.217.22.3
whitelisted
apis.google.com
  • 172.217.6.206
whitelisted
ogs.google.com.ua
  • 172.217.23.110
whitelisted
fonts.gstatic.com
  • 216.58.212.163
whitelisted
www.google.com
  • 172.217.165.132
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
1952
Server.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
1952
Server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
1952
Server.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (File Manager)
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Capture)
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (File Manager)
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (File Manager)
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (File Manager)
1952
Server.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (File Manager)
19 ETPRO signatures available at the full report
Process
Message
Skype.exe
[4028:536:1129/210726.465:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[4028:536:1129/210726.467:VERBOSE1:crash_service.cc(145)] window handle is 0004015C
Skype.exe
[4028:536:1129/210726.467:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[4028:536:1129/210726.467:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[4028:536:1129/210726.467:ERROR:crash_service.cc(311)] could not start dumper
Skype.exe
[856:2376:1129/210732.407:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[856:2376:1129/210732.413:VERBOSE1:crash_service.cc(145)] window handle is 00050192
Skype.exe
[856:2376:1129/210732.413:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[856:2376:1129/210732.414:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[856:2376:1129/210732.417:ERROR:crash_service.cc(311)] could not start dumper