File name:

be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin

Full analysis: https://app.any.run/tasks/42084522-18ba-41fb-93ec-40067457e167
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 19, 2018, 12:50:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

AA3ED8423F4F24A5FA977C07A60D893A

SHA1:

9D52C3D82FC113386544B77AC460197776A0855C

SHA256:

BE78B5ABBB584E321214116B159BB378F952368FAA88CC2A7AF6EA984FAAA1B7

SSDEEP:

12288:+Ik+/FDOxEV8YhdoqqAU/sn/qdpE+NSVyCrRNO:i+/1MA8Yfoqs0nyI+AD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TempServer.exe (PID: 2604)
      • google.exe (PID: 2588)
      • server.exe (PID: 3192)
      • sex.exe (PID: 2368)
    • njRAT was detected

      • google.exe (PID: 2588)
    • Changes the autorun value in the registry

      • google.exe (PID: 2588)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe (PID: 1036)
      • server.exe (PID: 3192)
      • TempServer.exe (PID: 2604)
    • Creates files in the program directory

      • be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe (PID: 1036)
    • Uses NETSH.EXE for network configuration

      • google.exe (PID: 2588)
    • Connects to unusual port

      • google.exe (PID: 2588)
    • Starts itself from another location

      • TempServer.exe (PID: 2604)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 276)
      • iexplore.exe (PID: 4072)
    • Dropped object may contain URL's

      • iexplore.exe (PID: 276)
      • iexplore.exe (PID: 4072)
    • Changes internet zones settings

      • iexplore.exe (PID: 276)
    • Application launched itself

      • iexplore.exe (PID: 276)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:12:18 09:55:57+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 419840
InitializedDataSize: 130560
UninitializedDataSize: -
EntryPoint: 0x6875e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2017
OriginalFileName: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Dec-2017 08:55:57
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2017
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Dec-2017 08:55:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00066764
0x00066800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99225
.rsrc
0x0006A000
0x0001FC00
0x0001FC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.76988
.reloc
0x0008A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
4.82739
1128
UNKNOWN
UNKNOWN
RT_ICON
3
5.12457
4392
UNKNOWN
UNKNOWN
RT_ICON
4
5.17012
9832
UNKNOWN
UNKNOWN
RT_ICON
5
7.96075
112864
UNKNOWN
UNKNOWN
RT_ICON
32512
2.5955
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe sex.exe no specs server.exe tempserver.exe THREAT google.exe netsh.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
276"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1036"C:\Users\admin\Desktop\be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe" C:\Users\admin\Desktop\be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsApplication1
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2368"C:\ProgramData\WindowsApplication1\WindowsApplication1\1.0.0.0\temp\sex.exe" C:\ProgramData\WindowsApplication1\WindowsApplication1\1.0.0.0\temp\sex.exebe78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
sex
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\programdata\windowsapplication1\windowsapplication1\1.0.0.0\temp\sex.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2588"C:\Users\admin\AppData\Local\Temp\google.exe" C:\Users\admin\AppData\Local\Temp\google.exe
TempServer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\google.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2604"C:\Users\admin\AppData\Local\TempServer.exe" C:\Users\admin\AppData\Local\TempServer.exe
server.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\tempserver.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2764netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\google.exe" "google.exe" ENABLEC:\Windows\system32\netsh.exegoogle.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
3192"C:\ProgramData\WindowsApplication1\WindowsApplication1\1.0.0.0\temp\server.exe" C:\ProgramData\WindowsApplication1\WindowsApplication1\1.0.0.0\temp\server.exe
be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
pen
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\programdata\windowsapplication1\windowsapplication1\1.0.0.0\temp\server.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
4072"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:276 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
1 290
Read events
1 105
Write events
183
Delete events
2

Modification events

(PID) Process:(1036) be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1036) be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3192) server.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3192) server.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2604) TempServer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2604) TempServer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2588) google.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(2588) google.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:85ce27c90f0ba2b98ceb888e2ca7acde
Value:
"C:\Users\admin\AppData\Local\Temp\google.exe" ..
(PID) Process:(2764) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\59\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2764) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\59\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
Executable files
4
Suspicious files
0
Text files
202
Unknown types
7

Dropped files

PID
Process
Filename
Type
276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHUAAB7W\favicon[1].ico
MD5:
SHA256:
276iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MJG226QK\3rat_com[1].txt
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DSILEDM7\iframesearch[1].txt
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XBSSZHSR\iframesearch[1].txt
MD5:
SHA256:
1036be78b5abbb584e321214116b159bb378f952368faa88cc2a7af6ea984faaa1b7.bin.exeC:\ProgramData\WindowsApplication1\WindowsApplication1\1.0.0.0\temp\sex.exeexecutable
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DSILEDM7\28556_1[1].jpgimage
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5A31W00O\1267453_1[1].jpgimage
MD5:
SHA256:
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MJG226QK\iframesearch[1].htmhtml
MD5:
SHA256:
2604TempServer.exeC:\Users\admin\AppData\Local\Temp\google.exeexecutable
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
198
TCP/UDP connections
25
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4072
iexplore.exe
GET
200
216.17.108.71:80
http://3rat.com/stxt/thumbs/1/0994/1263746_1.jpg
US
image
15.5 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://3rat.com/stxt/thumbs/1/0653/1267453_1.jpg
US
image
8.55 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://www.3rat.com/stxt/thumbs/1/0815/1273721_1.jpg
US
image
11.2 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://3rat.com/stxt/thumbs/1/0538/1413115_1.jpg
US
image
9.50 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://www.3rat.com/stxt/thumbs/1/0991/28556_1.jpg
US
image
20.0 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://3rat.com/stxt/thumbs/1/0245/880369_1.jpg
US
image
11.6 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://3rat.com/stxt/thumbs/1/0028/34795_1.jpg
US
image
17.6 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://www.3rat.com/stxt/thumbs/1/0916/43559_1.jpg
US
image
15.4 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://www.3rat.com/stxt/thumbs/1/0465/1312973_1.jpg
US
image
11.6 Kb
whitelisted
4072
iexplore.exe
GET
200
216.17.108.71:80
http://www.3rat.com/stxt/thumbs/1/0540/23200_1.jpg
US
image
13.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
276
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2588
google.exe
37.237.194.91:1177
mozrla.linkpc.net
EarthLink Ltd. Communications&Internet Services
IQ
unknown
4072
iexplore.exe
216.17.108.71:80
www.3rat.com
Omnis Network, LLC
US
unknown
4072
iexplore.exe
216.18.168.48:443
pornmd.com
Reflected Networks, Inc.
US
unknown
4072
iexplore.exe
66.254.122.100:443
e-static.pornmd.com
Reflected Networks, Inc.
US
suspicious
4072
iexplore.exe
216.18.168.48:80
pornmd.com
Reflected Networks, Inc.
US
unknown
276
iexplore.exe
216.17.108.71:80
www.3rat.com
Omnis Network, LLC
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.3rat.com
  • 216.17.108.71
unknown
mozrla.linkpc.net
  • 37.237.194.91
malicious
pornmd.com
  • 216.18.168.48
unknown
www.pornmd.com
  • 216.18.168.48
unknown
3rat.com
  • 216.17.108.71
whitelisted
e-static.pornmd.com
  • 66.254.122.100
  • 66.254.122.102
  • 66.254.122.104
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info