Report - client.exe

njRAT backdoor PE File .NET EXE PE32
ScreenShot
Created 2024.08.05 10:49 Machine s1_win7_x6403
Filename client.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
11
Behavior Score
3.6
ZERO API file : mailcious
VT API (file) 65 detected (AIDetectMalware, lA1H, Windows, Njrat, GenericFC, S20328680, BackdoorNJRat, Jalapeno, Unsafe, Save, malicious, Bladabindi, Dnldr25, DDDI, gen2, Gen8, ecsqgn, CLASSIC, Gen7, BLADABI, Real Protect, high, score, Autoit, Detected, ai score=80, BA@7oej5x, Eldorado, R130484, ZemsilF, bmW@amxBq7d, +HK3pvfeUNM, Static AI, Malicious PE, confidence, 100%, RansomWare)
md5 88f51d627da1f6fddea62b9f1cc66cbf
sha256 8601904fb878151c3dfa821f653e529747f50a961854bec78014e9e2ed44b9cc
ssdeep 768:tnZghV5VXPKzxF+dt+XKvJ+rvaPQmIDUu0tinAj:UfqciMQVkhj
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 65 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
info Command line console output was observed

Rules (4cnts)

Level Name Description Collection
danger Win_Backdoor_njRAT_Zero Win Backdoor njRAT binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
144.91.79.54 DE Contabo GmbH 144.91.79.54 mailcious
185.213.208.196 NL Zomro B.V. 185.213.208.196 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure