analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IntellilockCracker-cleaned-cleaned.exe

Full analysis: https://app.any.run/tasks/69cb9252-e6fa-468e-ac16-ee1dae93ac24
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 18, 2019, 04:40:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

86A05F915928B2A6F5F7EFB51F6F7AB6

SHA1:

3D0EC58DFDF6A498C40F49AD75B09C7D9324C198

SHA256:

C508CBFE75C1C944B66C50DE937F6490755E3E10733CCC2052485B097BD21C1B

SSDEEP:

3072:dbYcrjpU+NO7RR0sLFbz3uMlQ0HS+1V/BAE6KQxSJcAVkg:ScJUZRRBAX+17AE6fxSV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • csrss.exe (PID: 3264)
    • NJRAT was detected

      • csrss.exe (PID: 3264)
    • Writes to a start menu file

      • csrss.exe (PID: 3264)
    • Connects to CnC server

      • csrss.exe (PID: 3264)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • IntellilockCracker-cleaned-cleaned.exe (PID: 3068)
      • csrss.exe (PID: 3264)
    • Uses NETSH.EXE for network configuration

      • csrss.exe (PID: 3264)
    • Starts itself from another location

      • IntellilockCracker-cleaned-cleaned.exe (PID: 3068)
    • Creates files in the user directory

      • csrss.exe (PID: 3264)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.11.0.0
ProductVersion: 1.11.0.0
OriginalFileName: li.exe
LegalCopyright: Copyright © 2017
InternalName: li.exe
FileVersion: 1.11.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.11.0.0
FileVersionNumber: 1.11.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x132ee
UninitializedDataSize: -
InitializedDataSize: 81920
CodeSize: 70656
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:07:16 04:25:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2019 02:25:54
FileDescription: -
FileVersion: 1.11.0.0
InternalName: li.exe
LegalCopyright: Copyright © 2017
OriginalFilename: li.exe
ProductVersion: 1.11.0.0
Assembly Version: 1.11.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Jul-2019 02:25:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000112F4
0x00011400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.70321
.rsrc
0x00014000
0x00013D00
0x00013E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.9593
.reloc
0x00028000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
7.97763
34898
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.75129
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.24076
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
5
4.88747
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
6
2.78606
7336
Latin 1 / Western European
UNKNOWN
RT_ICON
7
2.91849
3240
Latin 1 / Western European
UNKNOWN
RT_ICON
8
2.92064
872
Latin 1 / Western European
UNKNOWN
RT_ICON
32512
2.47702
34
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start intellilockcracker-cleaned-cleaned.exe #NJRAT csrss.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\IntellilockCracker-cleaned-cleaned.exe" C:\Users\admin\AppData\Local\Temp\IntellilockCracker-cleaned-cleaned.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.11.0.0
3264"C:\Users\admin\AppData\Local\Temp\csrss.exe" C:\Users\admin\AppData\Local\Temp\csrss.exe
IntellilockCracker-cleaned-cleaned.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.11.0.0
3012netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\csrss.exe" "csrss.exe" ENABLEC:\Windows\system32\netsh.execsrss.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
482
Read events
399
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3068IntellilockCracker-cleaned-cleaned.exeC:\Users\admin\AppData\Local\Temp\csrss.exeexecutable
MD5:86A05F915928B2A6F5F7EFB51F6F7AB6
SHA256:C508CBFE75C1C944B66C50DE937F6490755E3E10733CCC2052485B097BD21C1B
3264csrss.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\812f3ff4423794267dbe4716fd18a376.exeexecutable
MD5:86A05F915928B2A6F5F7EFB51F6F7AB6
SHA256:C508CBFE75C1C944B66C50DE937F6490755E3E10733CCC2052485B097BD21C1B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
csrss.exe
3.14.212.173:19163
0.tcp.ngrok.io
US
shared

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.14.212.173
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3264
csrss.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
8 ETPRO signatures available at the full report
No debug info