Report - Server.exe

njRAT backdoor PE32 PE File .NET EXE
ScreenShot
Created 2023.11.26 13:42 Machine s1_win7_x6401
Filename Server.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
1.8
ZERO API file : mailcious
VT API (file) 65 detected (FamVT, binANHb, mAmC, GenericKDZ, TRFH5, FIGN, Disfa, Save, malicious, confidence, 100%, Bladabindi, Ratenjay, Windows, Njrat, dtznyx, Gen7, BLADABI, moderate, score, DotNet, Static AI, Malicious PE, ai score=100, Autoit, Detected, Eldorado, A@566ygc, Zbot, ZemsilF, bmW@aSfQVWe, unsafe, CLASSIC, xl25wGFW, susgen)
md5 a92ef911215a303fc49de97c4c6d837f
sha256 cd9c6c3774a1465f229f729469ac9a73561f883a3f980625198571dc9c82a4c4
ssdeep 384:yY324bcgPiJLQrfARGSRUJsbY6ZgvSMBD3t8mRvR6JZlbw8hqIusZzZmM:lL2s+tRyRpcnus
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 65 AntiVirus engines on VirusTotal as malicious
notice Connects to a Dynamic DNS Domain
info Command line console output was observed

Rules (4cnts)

Level Name Description Collection
danger Win_Backdoor_njRAT_Zero Win Backdoor njRAT binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
needforrat.hopto.org Unknown clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure