analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server.exe

Full analysis: https://app.any.run/tasks/21178d15-6ad1-4215-a946-2658012515bb
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: October 19, 2020, 23:04:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

89EF2BA3CCB877C27CEF71C5B63A502C

SHA1:

A31C67D3878F701418402464718621C4F71202EE

SHA256:

ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69

SSDEEP:

384:CZyEqFgpWoy7krZtEVOsMBIHAkHC9D9O5UE5QzwBlpJNakkjh/TzF7pWn4PgreTr:w2Wol70ZtGOKgcvQO+11+L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • system32t.exe (PID: 1344)
      • Server.exe (PID: 1340)
      • .exe (PID: 3224)
      • .exe (PID: 1076)
    • Connects to CnC server

      • system32t.exe (PID: 1344)
    • Writes to a start menu file

      • system32t.exe (PID: 1344)
      • .exe (PID: 3224)
    • NJRAT was detected

      • system32t.exe (PID: 1344)
    • Changes the autorun value in the registry

      • system32t.exe (PID: 1344)
  • SUSPICIOUS

    • Starts itself from another location

      • Server.exe (PID: 1340)
    • Executable content was dropped or overwritten

      • .exe (PID: 3224)
      • Server.exe (PID: 1340)
      • system32t.exe (PID: 1344)
    • Creates files in the user directory

      • system32t.exe (PID: 1344)
      • OUTLOOK.EXE (PID: 3332)
    • Executed via COM

      • OUTLOOK.EXE (PID: 3332)
  • INFO

    • Manual execution by user

      • WinRAR.exe (PID: 2380)
      • WinRAR.exe (PID: 4052)
    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 4052)
      • OUTLOOK.EXE (PID: 3332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc2be
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 41984
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:10:19 23:52:35+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Oct-2020 21:52:35

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Oct-2020 21:52:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A2C4
0x0000A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67533
.rsrc
0x0000E000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51607
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0776332

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
7
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start server.exe #NJRAT system32t.exe .exe .exe no specs winrar.exe no specs winrar.exe no specs outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1340"C:\Users\admin\AppData\Local\Temp\Server.exe" C:\Users\admin\AppData\Local\Temp\Server.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1344"C:\Users\admin\AppData\Local\Temp\system32t.exe" C:\Users\admin\AppData\Local\Temp\system32t.exe
Server.exe
User:
admin
Integrity Level:
MEDIUM
3224"C:\Users\admin\AppData\Local\Temp\.exe" C:\Users\admin\AppData\Local\Temp\.exe
system32t.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1076"C:\Users\admin\AppData\Local\Temp\3582-490\.exe" C:\Users\admin\AppData\Local\Temp\3582-490\.exe.exe
User:
admin
Integrity Level:
MEDIUM
2380"C:\Program Files\WinRAR\WinRAR.exe" a -ep1 -scul -r0 -iext -- givingword.rar C:\Users\admin\Desktop\givingword.rtfC:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
4052"C:\Program Files\WinRAR\WinRAR.exe" a -ieml. -ep1 -scul -r0 -iext -- firefox.rar "C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3332C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE -EmbeddingC:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Total events
2 378
Read events
1 823
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
3
Text files
17
Unknown types
1

Dropped files

PID
Process
Filename
Type
3332OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRB1C.tmp.cvr
MD5:
SHA256:
1340Server.exeC:\Users\admin\AppData\Local\Temp\system32t.exeexecutable
MD5:89EF2BA3CCB877C27CEF71C5B63A502C
SHA256:ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69
1344system32t.exeC:\Users\admin\AppData\Local\Temp\.exeexecutable
MD5:AB9C7A7945F80EA4733B1DE4AAC476F7
SHA256:3FB5BCD3EDEF67C75FA8428A5262E31BB4CF08E178CA53721695613902053F64
1344system32t.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exeexecutable
MD5:89EF2BA3CCB877C27CEF71C5B63A502C
SHA256:ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69
3224.exeC:\Users\admin\AppData\Local\Temp\tmp5023.tmpbinary
MD5:ADE9223D0AF1B9C57A6AF24D16EA256F
SHA256:041617D607414296945BA84B6B76B8594B316BF37BF8415D9AD1981E81A61D6D
3332OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:54FD81CE8944BC37799BBA2063B214EF
SHA256:CC6F8CAF09DC3B24DEF7D4F7D4AA3D9E9D8701E7527849C727743311F46EFE3D
2380WinRAR.exeC:\Users\admin\Desktop\givingword.rarcompressed
MD5:B3E2FD70093375ABC928CED386678E47
SHA256:B0D07C7A7C9482506FCBB76F280D695C16188852757AA15E31CCE926CA998887
3224.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exeexecutable
MD5:93D15CE126A3C00FDDC8D77F172E00A2
SHA256:86BC48BB477F1C3077FC30985514BF5B7F248354A365FEF7B42AADF15739CDD0
4052WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$ML392.5840\firefox.rarcompressed
MD5:7FFE73EE4062E2C5EFD0365D0C318A0A
SHA256:E1E77B1DB7BDB81683F4A9D8EB405E78F5EBD30F3BA85790A7D859495D2623F3
3224.exeC:\Users\admin\AppData\Local\Temp\3582-490\.exeexecutable
MD5:2F0C1F93F38047E74921BFD00599C37A
SHA256:70D56BC08D401F0903A9421FA2434A82DF7E72D30774FA21A51B822148C51CCE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1344
system32t.exe
3.22.30.40:16863
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.22.30.40
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
1344
system32t.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
1344
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
1344
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
15 ETPRO signatures available at the full report
No debug info