File name:

svchost.exe

Full analysis: https://app.any.run/tasks/53ab90df-1213-4d65-86e5-2ff24f539725
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: February 11, 2024, 11:26:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
remote
qrcode
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

702393CE7EDBDCEF33A34DAE4CFC00F4

SHA1:

51B5AA54D808165F3B51096ECDE29FF2CC1C7230

SHA256:

CFA8AFB0009C7BDEF2123F7571220F5C6AD40BD08A2A91EE25E3531E879880A2

SSDEEP:

384:Co1xlF9pgLYeBUxm9BT91wHsDMXGgLS4X6uyNnnYb1PssIJqqah0I8ZumTG3IBLW:vl+zmGgLrX6bxYbaJqqiD8ZuSNuBdcI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
    • NjRAT is detected

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
    • Create files in the Startup directory

      • svchost.exe (PID: 3972)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3972)
    • Connects to the CnC server

      • svchost.exe (PID: 3972)
    • NJRAT has been detected (SURICATA)

      • svchost.exe (PID: 3972)
    • NJRAT has been detected (YARA)

      • svchost.exe (PID: 3972)
    • Actions looks like stealing of personal data

      • tmp1361.tmp.exe (PID: 1560)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
    • Reads the Internet Settings

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
    • The process creates files with name similar to system file names

      • svchost.exe (PID: 2160)
    • Starts itself from another location

      • svchost.exe (PID: 2160)
    • Executable content was dropped or overwritten

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • svchost.exe (PID: 3972)
    • Uses TASKKILL.EXE to kill process

      • svchost.exe (PID: 3972)
    • Connects to unusual port

      • svchost.exe (PID: 3972)
  • INFO

    • Checks supported languages

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
      • tmpBA72.tmp.EXE (PID: 1928)
      • tmp1361.tmp.exe (PID: 2644)
      • tmp6C9E.tmp.exe (PID: 2904)
    • Reads the computer name

      • svchost.exe (PID: 2160)
      • tmp1361.tmp.exe (PID: 1560)
      • svchost.exe (PID: 3972)
    • Reads the machine GUID from the registry

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
      • tmp6C9E.tmp.exe (PID: 2904)
    • Creates files or folders in the user directory

      • svchost.exe (PID: 2160)
      • svchost.exe (PID: 3972)
    • Reads Environment values

      • svchost.exe (PID: 3972)
    • Create files in a temporary directory

      • svchost.exe (PID: 3972)
      • tmp1361.tmp.exe (PID: 1560)
      • tmp6C9E.tmp.exe (PID: 2904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(3972) svchost.exe
C2194.38.20.230
Ports6666
BotnetHuy
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\61af49aa7ca6479a99d2f9ace0f91ac0
Splitter|'|'|
Versionim523
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:02:10 15:16:17+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 35840
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0xab9e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NJRAT svchost.exe #NJRAT svchost.exe netsh.exe no specs taskkill.exe no specs PhotoViewer.dll no specs tmpba72.tmp.exe no specs tmp1361.tmp.exe tmp1361.tmp.exe no specs tmp6c9e.tmp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1560"C:\Users\admin\AppData\Local\Temp\tmp1361.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp1361.tmp.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\tmp1361.tmp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
1928"C:\Users\admin\AppData\Local\Temp\tmpBA72.tmp.EXE" C:\Users\admin\AppData\Local\Temp\tmpBA72.tmp.EXEsvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\tmpba72.tmp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
2036taskkill /F /IM AvastSvc.exeC:\Windows\System32\taskkill.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
2160"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2644"C:\Users\admin\AppData\Local\Temp\3582-490\tmp1361.tmp.exe" C:\Users\admin\AppData\Local\Temp\3582-490\tmp1361.tmp.exetmp1361.tmp.exe
User:
admin
Company:
R.J.L. Software
Integrity Level:
MEDIUM
Description:
Simulates deleting all files from Windows directory
Exit code:
0
Version:
1.0.1.0
Modules
Images
c:\users\admin\appdata\local\temp\3582-490\tmp1361.tmp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2904"C:\Users\admin\AppData\Local\Temp\tmp6C9E.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp6C9E.tmp.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\tmp6c9e.tmp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3392C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3736netsh firewall add allowedprogram "C:\Users\admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLEC:\Windows\System32\netsh.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
3972"C:\Users\admin\AppData\Roaming\svchost.exe" C:\Users\admin\AppData\Roaming\svchost.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
NjRat
(PID) Process(3972) svchost.exe
C2194.38.20.230
Ports6666
BotnetHuy
Options
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\61af49aa7ca6479a99d2f9ace0f91ac0
Splitter|'|'|
Versionim523
Total events
11 781
Read events
11 600
Write events
181
Delete events
0

Modification events

(PID) Process:(2160) svchost.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2160) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2160) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2160) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2160) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3972) svchost.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(3972) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:61af49aa7ca6479a99d2f9ace0f91ac0
Value:
"C:\Users\admin\AppData\Roaming\svchost.exe" ..
(PID) Process:(3736) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3736) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:(3736) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
Executable files
48
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-006E-0407-0000-0000000FF1CE}-C\DW20.EXEexecutable
MD5:02EE6A3424782531461FB2F10713D3C1
SHA256:EAD58C483CB20BCD57464F8A4929079539D634F469B213054BF737D227C026DC
2160svchost.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:702393CE7EDBDCEF33A34DAE4CFC00F4
SHA256:CFA8AFB0009C7BDEF2123F7571220F5C6AD40BD08A2A91EE25E3531E879880A2
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-006E-040C-0000-0000000FF1CE}-C\dwtrig20.exeexecutable
MD5:CF6C595D3E5E9667667AF096762FD9C4
SHA256:593E60CC30AE0789448547195AF77F550387F6648D45847EA244DD0DD7ABF03D
3972svchost.exeC:\Users\admin\AppData\Local\Temp\tmp1361.tmp.exeexecutable
MD5:8E6CCD1EA70AF2578F7A71498FA7C363
SHA256:ECCB36988E0D5FAB2E26DAC6DF1B6E91EF1E9726DCC8EEBC537570F956B2B65A
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-003D-0000-0000-0000000FF1CE}-C\setup.exeexecutable
MD5:566ED4F62FDC96F175AFEDD811FA0370
SHA256:E17CD94C08FC0E001A49F43A0801CEA4625FB9AEE211B6DFEBEBEC446C21F460
3972svchost.exeC:\Users\admin\AppData\Local\Temp\tmpBA72.tmp.EXEexecutable
MD5:0E89A28BCF39B8FFD68B55117AA2C8C0
SHA256:5ED6B1884460C35B8D585FE11BCF8EB156180D7E30BC22182409B251DD02F1C3
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-006E-0407-0000-0000000FF1CE}-C\dwtrig20.exeexecutable
MD5:CF6C595D3E5E9667667AF096762FD9C4
SHA256:593E60CC30AE0789448547195AF77F550387F6648D45847EA244DD0DD7ABF03D
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-003D-0000-0000-0000000FF1CE}-C\ose.exeexecutable
MD5:58B58875A50A0D8B5E7BE7D6AC685164
SHA256:2A0AA0763FDEF9C38C5DD4D50703F0C7E27F4903C139804EC75E55F8388139AE
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-006E-0412-0000-0000000FF1CE}-C\dwtrig20.exeexecutable
MD5:CF6C595D3E5E9667667AF096762FD9C4
SHA256:593E60CC30AE0789448547195AF77F550387F6648D45847EA244DD0DD7ABF03D
1560tmp1361.tmp.exeC:\MSOCache\All Users\{90140000-006E-040C-0000-0000000FF1CE}-C\DW20.EXEexecutable
MD5:02EE6A3424782531461FB2F10713D3C1
SHA256:EAD58C483CB20BCD57464F8A4929079539D634F469B213054BF737D227C026DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
7

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3972
svchost.exe
194.38.20.230:6666
Rices Privately owned enterprise
UA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3972
svchost.exe
Malware Command and Control Activity Detected
ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
3972
svchost.exe
Malware Command and Control Activity Detected
ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)
5 ETPRO signatures available at the full report
No debug info