analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test.exe

Full analysis: https://app.any.run/tasks/e48ed0c0-4733-42c1-87b3-6e6feed6acb1
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 01, 2023, 16:10:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
njrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

0519244A9F74D39914BD7740C544EABC

SHA1:

C6492794FAF8C1183C4134ADCA864CC0F17F7673

SHA256:

D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F

SSDEEP:

1536:d2FkVbPGHz88Eb71pjEwzGi1dDYjD/gS:d2SPGHzmP1mi1d83Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • server.exe (PID: 3108)
    • NJRAT detected by memory dumps

      • server.exe (PID: 3108)
  • SUSPICIOUS

    • Reads the Internet Settings

      • test.exe (PID: 2672)
    • Executable content was dropped or overwritten

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • Starts itself from another location

      • test.exe (PID: 2672)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • server.exe (PID: 3108)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • server.exe (PID: 3108)
    • Connects to unusual port

      • server.exe (PID: 3108)
  • INFO

    • Reads the machine GUID from the registry

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • Reads the computer name

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • Checks supported languages

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • The process checks LSA protection

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
      • netsh.exe (PID: 3324)
      • netsh.exe (PID: 4044)
      • netsh.exe (PID: 4052)
    • Create files in a temporary directory

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • Creates files or folders in the user directory

      • test.exe (PID: 2672)
      • server.exe (PID: 3108)
    • Reads Environment values

      • server.exe (PID: 3108)
    • [YARA] Firewall manipulation strings were found

      • server.exe (PID: 3108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

NjRat

(PID) Process(3108) server.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\810b7e61a1f20102da5fdf04c982d68f
Botnet1234
Ports14001
C2forjoke.ddns.net
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x18efe
UninitializedDataSize: -
InitializedDataSize: 512
CodeSize: 94208
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:04:01 16:06:21+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2023 16:06:21

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 01-Apr-2023 16:06:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00016F04
0x00017000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.58923
.reloc
0x0001A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start test.exe #NJRAT server.exe netsh.exe no specs netsh.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2672"C:\Users\admin\AppData\Local\Temp\test.exe" C:\Users\admin\AppData\Local\Temp\test.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\test.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\rpcrt4.dll
3108"C:\Users\admin\AppData\Roaming\server.exe" C:\Users\admin\AppData\Roaming\server.exe
test.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\roaming\server.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
NjRat
(PID) Process(3108) server.exe
Version0.7d
Options
Splitter|'|'|
Auto-run registry keySoftware\Microsoft\Windows\CurrentVersion\Run\810b7e61a1f20102da5fdf04c982d68f
Botnet1234
Ports14001
C2forjoke.ddns.net
3324netsh firewall add allowedprogram "C:\Users\admin\AppData\Roaming\server.exe" "server.exe" ENABLEC:\Windows\System32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\credui.dll
4052netsh firewall delete allowedprogram "C:\Users\admin\AppData\Roaming\server.exe"C:\Windows\System32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
4044netsh firewall add allowedprogram "C:\Users\admin\AppData\Roaming\server.exe" "server.exe" ENABLEC:\Windows\System32\netsh.exeserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
5 418
Read events
5 126
Write events
292
Delete events
0

Modification events

(PID) Process:(2672) test.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2672) test.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2672) test.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2672) test.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3324) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(4044) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(4052) netsh.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
22
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3108server.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\Documents\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\810b7e61a1f20102da5fdf04c982d68fWindows Update.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\Desktop\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Local\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
2672test.exeC:\Users\admin\AppData\Roaming\server.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
3108server.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dota.exeexecutable
MD5:0519244A9F74D39914BD7740C544EABC
SHA256:D1147AD33FB679252CCD1C8BEDC01F2AF9DAC0A28F2892B036A93B4286883B2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3108
server.exe
151.249.160.138:14001
forjoke.ddns.net
Unitary enterprise A1
BY
malicious

DNS requests

Domain
IP
Reputation
forjoke.ddns.net
  • 151.249.160.138
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info