analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

nj1.dat

Full analysis: https://app.any.run/tasks/b213c5f0-e4b2-4714-9e13-6c991e4ea7a0
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 08, 2018, 17:13:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0943EF917140027B9BCD6B28635ABA77

SHA1:

06F327A1E115F3E1B42FFBCEDC235D9C2F8A7811

SHA256:

F14A1280E797917231838D0A48C84079978C5CEDC30E7E5242C8FB14FD4F2FBF

SSDEEP:

24576:0u6J33O0c+JY5UZ+XC0kGso6FaCo/I3dWYp:Ou0c++OCvkGs9FaCOYp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NJRAT was detected

      • RegAsm.exe (PID: 3444)
      • RegAsm.exe (PID: 3444)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3636)
      • schtasks.exe (PID: 3368)
      • schtasks.exe (PID: 3380)
      • schtasks.exe (PID: 4072)
    • Uses Task Scheduler to run other applications

      • nj1.dat.exe (PID: 3440)
      • ariopzfuqzxf.exe (PID: 3544)
      • ariopzfuqzxf.exe (PID: 1744)
      • ariopzfuqzxf.exe (PID: 2896)
    • Connects to CnC server

      • RegAsm.exe (PID: 3444)
  • SUSPICIOUS

    • Uses NETSH.EXE for network configuration

      • RegAsm.exe (PID: 3444)
    • Executable content was dropped or overwritten

      • nj1.dat.exe (PID: 3440)
    • Connects to unusual port

      • RegAsm.exe (PID: 3444)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 0.0.0.0
ProductName: Dragon Gaming Center
LegalCopyright: Copyright © 2014 Micro-Star International Co., Ltd.
FileVersion: 0.0.0.0
CompanyName: Micro-Star International Co., Ltd.
OriginalFileName: Dragon Gaming Center.exe
FileDescription: Dragon Gaming Center
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x27dcd
UninitializedDataSize: -
InitializedDataSize: 421376
CodeSize: 581120
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:11:06 13:38:52+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Nov-2018 12:38:52
Detected languages:
  • English - United Kingdom
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Nov-2018 12:38:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DCC4
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67612
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76011
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19875
.rsrc
0x000C7000
0x0002C6CB
0x0002C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.27878
.reloc
0x000F4000
0x0000711C
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.77903

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.78097
1640
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.9671
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
2.59374
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
5.52898
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.95361
2216
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
14
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start nj1.dat.exe #NJRAT regasm.exe schtasks.exe no specs netsh.exe no specs ariopzfuqzxf.exe no specs regasm.exe no specs schtasks.exe no specs ariopzfuqzxf.exe no specs regasm.exe no specs schtasks.exe no specs ariopzfuqzxf.exe no specs regasm.exe no specs schtasks.exe no specs ariopzfuqzxf.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3440"C:\Users\admin\AppData\Local\Temp\nj1.dat.exe" C:\Users\admin\AppData\Local\Temp\nj1.dat.exe
explorer.exe
User:
admin
Company:
Micro-Star International Co., Ltd.
Integrity Level:
MEDIUM
Description:
Dragon Gaming Center
Exit code:
0
Version:
0.0.0.0
3444"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
nj1.dat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3636"C:\Windows\System32\schtasks.exe" /create /tn 687465747465766879746869 /tr "C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exenj1.dat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLEC:\Windows\system32\netsh.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3544C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exe C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exetaskeng.exe
User:
admin
Company:
Micro-Star International Co., Ltd.
Integrity Level:
MEDIUM
Description:
Dragon Gaming Center
Exit code:
0
Version:
0.0.0.0
236"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeariopzfuqzxf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3368"C:\Windows\System32\schtasks.exe" /create /tn 687465747465766879746869 /tr "C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exeariopzfuqzxf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1744C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exe C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exetaskeng.exe
User:
admin
Company:
Micro-Star International Co., Ltd.
Integrity Level:
MEDIUM
Description:
Dragon Gaming Center
Exit code:
0
Version:
0.0.0.0
2316"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeariopzfuqzxf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
4072"C:\Windows\System32\schtasks.exe" /create /tn 687465747465766879746869 /tr "C:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exeariopzfuqzxf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
358
Read events
278
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3440nj1.dat.exeC:\Users\admin\lhnljudtfssl\ariopzfuqzxf.exeexecutable
MD5:0943EF917140027B9BCD6B28635ABA77
SHA256:F14A1280E797917231838D0A48C84079978C5CEDC30E7E5242C8FB14FD4F2FBF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3444
RegAsm.exe
185.145.45.243:7484
cxvkjsdf89234hjsdf89023jiosdlkfsdf.publicvm.com
WorldStream B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
cxvkjsdf89234hjsdf89023jiosdlkfsdf.publicvm.com
  • 185.145.45.243
malicious

Threats

PID
Process
Class
Message
3444
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
3444
RegAsm.exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop)
3444
RegAsm.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
3 ETPRO signatures available at the full report
No debug info