analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Panel.exe

Full analysis: https://app.any.run/tasks/f877c380-1dcc-4e70-9e8d-c36bb8a1c884
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 21, 2022, 07:15:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

43A4F14C8A0A00AB3FAAE35C419B3513

SHA1:

FBD8A35E63EAC333950730C52730A4369956F0B2

SHA256:

AE1C41D3431F21D5762D2B9536C18692A09D74131A2C7829B2DAD252B85F36FD

SSDEEP:

6144:SjRYLiQRTXZYrFIiV0bmt98BtNBwDkvoVZ7WayDtk+kM6wvGRW+B5wzmSNcjTWIO:OqTXZYFIQ0bMyBb/taPmYI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • Panel.exe (PID: 2832)
      • schtasks.exe (PID: 2660)
    • Uses Task Scheduler to run other applications

      • Panel.exe (PID: 2832)
    • Drops executable file immediately after starts

      • Panel.exe (PID: 2832)
      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Application was dropped or rewritten from another process

      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Writes to a start menu file

      • dwm.exe (PID: 1564)
    • NJRAT was detected

      • dwm.exe (PID: 1564)
    • Changes the autorun value in the registry

      • dwm.exe (PID: 1564)
  • SUSPICIOUS

    • Checks supported languages

      • Panel.exe (PID: 2832)
      • svchost‌.exe (PID: 2764)
      • WScript.exe (PID: 3140)
      • dwm.exe (PID: 1564)
    • Reads the computer name

      • Panel.exe (PID: 2832)
      • WScript.exe (PID: 3140)
      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Creates files in the user directory

      • Panel.exe (PID: 2832)
      • dwm.exe (PID: 1564)
    • Reads Environment values

      • Panel.exe (PID: 2832)
      • netsh.exe (PID: 3808)
      • dwm.exe (PID: 1564)
    • Executable content was dropped or overwritten

      • Panel.exe (PID: 2832)
      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Drops a file with a compile date too recent

      • Panel.exe (PID: 2832)
      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Executed via Task Scheduler

      • svchost‌.exe (PID: 2764)
    • Uses RUNDLL32.EXE to load library

      • Panel.exe (PID: 2832)
    • Executes scripts

      • Panel.exe (PID: 2832)
    • Creates files in the program directory

      • svchost‌.exe (PID: 2764)
      • dwm.exe (PID: 1564)
    • Starts itself from another location

      • svchost‌.exe (PID: 2764)
    • Uses NETSH.EXE for network configuration

      • dwm.exe (PID: 1564)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 2660)
      • rundll32.exe (PID: 2952)
      • netsh.exe (PID: 3808)
    • Dropped object may contain TOR URL's

      • Panel.exe (PID: 2832)
    • Reads the computer name

      • schtasks.exe (PID: 2660)
      • netsh.exe (PID: 3808)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 3140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (70.7)
.scr | Windows screen saver (12.6)
.dll | Win32 Dynamic Link Library (generic) (6.3)
.exe | Win32 Executable (generic) (4.3)
.exe | Win16/32 Executable Delphi generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:05:15 01:03:09+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 327168
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x51dee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.4.7.5
ProductVersionNumber: 4.4.7.5
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: .NET Reactor 4.4.7.5
CompanyName: EZIRIZ
FileDescription: .NET Reactor
FileVersion: 4.4.7.5
InternalName: dotNET_Reactor.exe
LegalCopyright: Copyright @ EZIRIZ
OriginalFileName: dotNET_Reactor.exe
ProductName: Product
ProductVersion: 4.4.7.5
AssemblyVersion: 4.4.7.5

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-May-2022 23:03:09
Debug artifacts:
  • Payload.pdb
Comments: .NET Reactor 4.4.7.5
CompanyName: EZIRIZ
FileDescription: .NET Reactor
FileVersion: 4.4.7.5
InternalName: dotNET_Reactor.exe
LegalCopyright: Copyright @ EZIRIZ
OriginalFilename: dotNET_Reactor.exe
ProductName: Product
ProductVersion: 4.4.7.5
Assembly Version: 4.4.7.5

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-May-2022 23:03:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0004FDF4
0x0004FE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.02346
.sdata
0x00052000
0x000001F2
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.69861
.rsrc
0x00054000
0x000005CE
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.21433
.reloc
0x00056000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start panel.exe schtasks.exe no specs svchost‌.exe rundll32.exe no specs wscript.exe no specs #NJRAT dwm.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Users\admin\AppData\Local\Temp\Panel.exe" C:\Users\admin\AppData\Local\Temp\Panel.exe
Explorer.EXE
User:
admin
Company:
EZIRIZ
Integrity Level:
MEDIUM
Description:
.NET Reactor
Exit code:
0
Version:
4.4.7.5
Modules
Images
c:\users\admin\appdata\local\temp\panel.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2660schtasks /run /TN "Update"C:\Windows\system32\schtasks.exePanel.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\ole32.dll
c:\windows\system32\usp10.dll
2764C:\Users\admin\AppData\Roaming\svchost‌.exe C:\Users\admin\AppData\Roaming\svchost‌.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\svchost‌.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\rpcrt4.dll
2952"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\tmp9E36.tmpyprexnyy.pyC:\Windows\system32\rundll32.exePanel.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3140"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Del.vbs" C:\Windows\System32\WScript.exePanel.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1564"C:\ProgramData\dwm.exe" C:\ProgramData\dwm.exe
svchost‌.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Modules
Images
c:\windows\system32\ntdll.dll
c:\programdata\dwm.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3808netsh firewall add allowedprogram "C:\ProgramData\dwm.exe" "dwm.exe" ENABLEC:\Windows\system32\netsh.exedwm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\gdi32.dll
Total events
2 544
Read events
2 418
Write events
126
Delete events
0

Modification events

(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2832) Panel.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Panel_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
3
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2832Panel.exeC:\Users\admin\AppData\Local\Temp\tmp9E36.tmpyprexnyy.pytext
MD5:FF00AEEFBF9C1FD83230EED855ED9DF9
SHA256:E7054AE510DDE0D6BE6F04F42B8F3BB2AF2C523C1EC73F3807AC8F0732E6F9C7
1564dwm.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4f3b3fa7286405f404e1c218575f06c4.exeexecutable
MD5:6145B8B753D71FC5C49EBB29A5AA2849
SHA256:D43D5DA30C2EE10E5453E6EB8E8D6D94CED0EFC0129CF8B3608CAC178DA7B033
2832Panel.exeC:\Users\admin\AppData\Local\Temp\Del.vbstext
MD5:8048D28A3666CF9EE1259646621EB664
SHA256:3FBEC354F92F0D0D327403C7E2517DA2E45F75AC4AFA7FE676406955FDB8DC4E
2764svchost‌.exeC:\ProgramData\dwm.exeexecutable
MD5:6145B8B753D71FC5C49EBB29A5AA2849
SHA256:D43D5DA30C2EE10E5453E6EB8E8D6D94CED0EFC0129CF8B3608CAC178DA7B033
2832Panel.exeC:\Users\admin\AppData\Roaming\svchost‌.exeexecutable
MD5:6145B8B753D71FC5C49EBB29A5AA2849
SHA256:D43D5DA30C2EE10E5453E6EB8E8D6D94CED0EFC0129CF8B3608CAC178DA7B033
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
22
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
138.197.189.80:7766
lime.portmap.host
Digital Ocean, Inc.
DE
malicious
2832
Panel.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
1564
dwm.exe
138.197.189.80:7766
lime.portmap.host
Digital Ocean, Inc.
DE
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 208.95.112.1
shared
dns.msftncsi.com
  • 131.107.255.255
shared
lime.portmap.host
  • 138.197.189.80
malicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
No debug info