analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sisi.exe

Full analysis: https://app.any.run/tasks/04ad2db5-83ce-4f0a-8447-af616fcefcc3
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 20, 2022, 15:56:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

033B61E261B698DE5A7CD114BD392058

SHA1:

B62FFCEED4BFB44D1642A01E29B22FE41E99C6DE

SHA256:

C44A46BCE883B04F6A1B71B8DA453091A2CDE8ED397D21BEFFB88E7CBF2A1176

SSDEEP:

768:fXGD2mUbCv/cPDYjM/cAVrM+rMRa8NuZ8t:f2DSbW0rEMUAO+gRJN+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT was detected

      • sisi.exe (PID: 2492)
    • Changes the autorun value in the registry

      • sisi.exe (PID: 2492)
    • Drops executable file immediately after starts

      • sisi.exe (PID: 2492)
    • Writes to a start menu file

      • sisi.exe (PID: 2492)
    • Connects to CnC server

      • sisi.exe (PID: 2492)
  • SUSPICIOUS

    • Checks supported languages

      • sisi.exe (PID: 2492)
    • Uses NETSH.EXE for network configuration

      • sisi.exe (PID: 2492)
    • Creates files in the user directory

      • sisi.exe (PID: 2492)
    • Drops a file with a compile date too recent

      • sisi.exe (PID: 2492)
    • Reads the computer name

      • sisi.exe (PID: 2492)
    • Executable content was dropped or overwritten

      • sisi.exe (PID: 2492)
    • Reads Environment values

      • netsh.exe (PID: 3700)
      • sisi.exe (PID: 2492)
  • INFO

    • Checks supported languages

      • netsh.exe (PID: 3700)
    • Reads the computer name

      • netsh.exe (PID: 3700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xabae
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 35840
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:05:20 17:24:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 15:24:51

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-May-2022 15:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00008BB4
0x00008C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.6047
.rsrc
0x0000C000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96877
.reloc
0x0000E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT sisi.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2492"C:\Users\admin\AppData\Local\Temp\sisi.exe" C:\Users\admin\AppData\Local\Temp\sisi.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\sisi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3700netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\sisi.exe" "sisi.exe" ENABLEC:\Windows\system32\netsh.exesisi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
1 024
Read events
908
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2492sisi.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bcd505c7f0206f847e333e782801880e.exeexecutable
MD5:033B61E261B698DE5A7CD114BD392058
SHA256:C44A46BCE883B04F6A1B71B8DA453091A2CDE8ED397D21BEFFB88E7CBF2A1176
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2492
sisi.exe
3.13.191.225:11308
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.13.191.225
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
2492
sisi.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
2 ETPRO signatures available at the full report
No debug info