download:

/thegrandmaster00x/KARMA-DDOS/releases/download/Version/KarmaV2.exe

Full analysis: https://app.any.run/tasks/f74f3fb5-0e2f-47e9-8554-931939db29fd
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 15, 2024, 03:54:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C5A40184A85026BB63633FD4A2151FA7

SHA1:

7D648ED384E48685F024EAF90C9351382BF56192

SHA256:

CB778D44434920F48108FFFB1576B7B1F1867BF745D604BA081D2A30B5F542A9

SSDEEP:

3072:MN9+SW18SueXe5emStxGgxoPVDR0slNTtn:MN618SBO8m4hCVDR0slNTt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NjRAT is detected

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Drops the executable file immediately after the start

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Create files in the Startup directory

      • WinSvcMgr.exe (PID: 116)
    • NJRAT has been detected (YARA)

      • WinSvcMgr.exe (PID: 116)
    • Changes the autorun value in the registry

      • WinSvcMgr.exe (PID: 116)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Creates file in the systems drive root

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Starts itself from another location

      • KarmaV2.exe (PID: 3500)
    • Reads the Internet Settings

      • KarmaV2.exe (PID: 3500)
    • Reads security settings of Internet Explorer

      • KarmaV2.exe (PID: 3500)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • WinSvcMgr.exe (PID: 116)
  • INFO

    • Checks supported languages

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Reads the computer name

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Create files in a temporary directory

      • KarmaV2.exe (PID: 3500)
    • Reads the machine GUID from the registry

      • KarmaV2.exe (PID: 3500)
      • WinSvcMgr.exe (PID: 116)
    • Creates files or folders in the user directory

      • WinSvcMgr.exe (PID: 116)
    • Reads Environment values

      • WinSvcMgr.exe (PID: 116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(116) WinSvcMgr.exe
C2127.0.0.1
Ports6522
Botnetgetfocked
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\4d807b7a0d391fbd3c44ecf6cab1d5ec
SplitterY262SUCZ4UJJ
Version0.7d
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:01:19 00:33:09+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 30208
InitializedDataSize: 197632
UninitializedDataSize: -
EntryPoint: 0x950e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.0
ProductVersionNumber: 2.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: *Description*
CompanyName: Anonymous
FileDescription:
FileVersion: 2.0.0.0
InternalName: Karma-DDoS.exe
LegalCopyright: 2024
LegalTrademarks: Karma-DDoS
OriginalFileName: Karma-DDoS.exe
ProductName: Tool
ProductVersion: 2.0.0.0
AssemblyVersion: 2.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT karmav2.exe #NJRAT winsvcmgr.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
116"C:\Users\admin\AppData\Local\Temp\WinSvcMgr.exe" C:\Users\admin\AppData\Local\Temp\WinSvcMgr.exe
KarmaV2.exe
User:
admin
Company:
Anonymous
Integrity Level:
MEDIUM
Description:
Version:
2.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\winsvcmgr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
NjRat
(PID) Process(116) WinSvcMgr.exe
C2127.0.0.1
Ports6522
Botnetgetfocked
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\4d807b7a0d391fbd3c44ecf6cab1d5ec
SplitterY262SUCZ4UJJ
Version0.7d
1348netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\WinSvcMgr.exe" "WinSvcMgr.exe" ENABLEC:\Windows\System32\netsh.exeWinSvcMgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
3500"C:\Users\admin\Desktop\KarmaV2.exe" C:\Users\admin\Desktop\KarmaV2.exe
explorer.exe
User:
admin
Company:
Anonymous
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
2.0.0.0
Modules
Images
c:\users\admin\desktop\karmav2.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
4 936
Read events
4 557
Write events
379
Delete events
0

Modification events

(PID) Process:(3500) KarmaV2.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3500) KarmaV2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3500) KarmaV2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3500) KarmaV2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3500) KarmaV2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(116) WinSvcMgr.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(116) WinSvcMgr.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(1348) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1348) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:(1348) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3500KarmaV2.exeC:\Users\admin\AppData\Local\Temp\WinSvcMgr.exeexecutable
MD5:
SHA256:
116WinSvcMgr.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4d807b7a0d391fbd3c44ecf6cab1d5ec.exeexecutable
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown

DNS requests

No data

Threats

No threats detected
No debug info