analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server.exe

Full analysis: https://app.any.run/tasks/d2398a1f-b32a-40b8-a207-f9ba64bb83e8
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: October 19, 2020, 23:02:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

89EF2BA3CCB877C27CEF71C5B63A502C

SHA1:

A31C67D3878F701418402464718621C4F71202EE

SHA256:

ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69

SSDEEP:

384:CZyEqFgpWoy7krZtEVOsMBIHAkHC9D9O5UE5QzwBlpJNakkjh/TzF7pWn4PgreTr:w2Wol70ZtGOKgcvQO+11+L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • system32t.exe (PID: 2580)
    • Changes the autorun value in the registry

      • system32t.exe (PID: 2580)
    • Application was dropped or rewritten from another process

      • .exe (PID: 3248)
    • NJRAT was detected

      • system32t.exe (PID: 2580)
    • Connects to CnC server

      • system32t.exe (PID: 2580)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Server.exe (PID: 2224)
      • system32t.exe (PID: 2580)
    • Creates files in the user directory

      • system32t.exe (PID: 2580)
    • Starts itself from another location

      • Server.exe (PID: 2224)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:10:19 23:52:35+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 41984
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0xc2be
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Oct-2020 21:52:35

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Oct-2020 21:52:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A2C4
0x0000A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67533
.rsrc
0x0000E000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51607
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0776332

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start server.exe #NJRAT system32t.exe .exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2224"C:\Users\admin\AppData\Local\Temp\Server.exe" C:\Users\admin\AppData\Local\Temp\Server.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2580"C:\Users\admin\AppData\Local\Temp\system32t.exe" C:\Users\admin\AppData\Local\Temp\system32t.exe
Server.exe
User:
admin
Integrity Level:
MEDIUM
3248"C:\Users\admin\AppData\Local\Temp\.exe" C:\Users\admin\AppData\Local\Temp\.exesystem32t.exe
User:
admin
Integrity Level:
MEDIUM
Total events
838
Read events
780
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2580system32t.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exeexecutable
MD5:89EF2BA3CCB877C27CEF71C5B63A502C
SHA256:ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69
2224Server.exeC:\Users\admin\AppData\Local\Temp\system32t.exeexecutable
MD5:89EF2BA3CCB877C27CEF71C5B63A502C
SHA256:ED46DA701A377F5018F805CEB85AA31E72D3D50EA0ACBF84077C02C9861A2D69
2580system32t.exeC:\Users\admin\AppData\Local\Temp\.exeexecutable
MD5:EBAD5E33A7D7A12641EA3957D0B42F67
SHA256:AD7BD828F653E6D3FDF3C55093B3416A11B897F91572E9BA7855B00DA222893E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2580
system32t.exe
3.22.30.40:16863
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
0.tcp.ngrok.io
  • 3.22.30.40
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
2580
system32t.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
2580
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi
2580
system32t.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
26 ETPRO signatures available at the full report
No debug info