analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tmp.exe

Full analysis: https://app.any.run/tasks/0c2d30fd-bcc7-4a13-8374-4411d86313b4
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 30, 2020, 06:37:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

70EB2ED7499C642C53BCB263FBF07490

SHA1:

4CAF8AD7256BFF1FA11CB7AD4956C7C6E403743C

SHA256:

E396754D3BD78B92EAEF2E4F8790E4084DDD84622C76D220E34AD25C69581629

SSDEEP:

1536:jeMxBzBR10MEBlxrNGS3wNw93VltPCQlS2:VNc/WQlP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • DismHost.exe (PID: 3564)
    • Changes the autorun value in the registry

      • tmp.exe (PID: 1020)
    • NJRAT was detected

      • DismHost.exe (PID: 3564)
    • Connects to CnC server

      • DismHost.exe (PID: 3564)
  • SUSPICIOUS

    • Starts itself from another location

      • tmp.exe (PID: 1020)
    • Executable content was dropped or overwritten

      • tmp.exe (PID: 1020)
    • Drops a file with a compile date too recent

      • tmp.exe (PID: 1020)
    • Adds / modifies Windows certificates

      • DismHost.exe (PID: 3564)
  • INFO

    • Reads settings of System Certificates

      • DismHost.exe (PID: 3564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xef82
UninitializedDataSize: -
InitializedDataSize: 53248
CodeSize: 53248
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:11:30 07:36:22+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Nov-2020 06:36:22

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 30-Nov-2020 06:36:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000CF88
0x0000D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.22605
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start tmp.exe #NJRAT dismhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
1020"C:\Users\admin\AppData\Local\Temp\tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3564"C:\Users\admin\AppData\Local\Temp\DismHost.exe" C:\Users\admin\AppData\Local\Temp\DismHost.exe
tmp.exe
User:
admin
Integrity Level:
MEDIUM
Total events
445
Read events
412
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1020tmp.exeC:\Users\admin\AppData\Local\Temp\DismHost.exeexecutable
MD5:70EB2ED7499C642C53BCB263FBF07490
SHA256:E396754D3BD78B92EAEF2E4F8790E4084DDD84622C76D220E34AD25C69581629
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
104.23.99.190:443
pastebin.com
Cloudflare Inc
US
malicious
3564
DismHost.exe
52.14.18.129:16295
2.tcp.ngrok.io
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.23.99.190
  • 104.23.98.190
shared
2.tcp.ngrok.io
  • 52.14.18.129
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3564
DismHost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3564
DismHost.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
2 ETPRO signatures available at the full report
No debug info