File name:

Blue Jeans Launcher.exe

Full analysis: https://app.any.run/tasks/9962830f-a1a7-401e-acc0-19e9523065d2
Verdict: Malicious activity
Analysis date: June 20, 2018, 10:50:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

54CDF18B0635C54E1FAA7277D99E9795

SHA1:

7EB870A4DC09529F799CF40AEBF245B8E20598E9

SHA256:

179B6B85EEF7D9A842B185EA6DB44F903961EC4B5E875AEABB744D3A8B63B411

SSDEEP:

3072:e4wgh7eba9RTpLpBEACnIn++/ou0HONWwd1Cld27LS7:Dwgaa/1z0g+D/81538

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • BlueJeans.exe (PID: 1208)
      • BlueJeans.exe (PID: 2348)
    • Changes the autorun value in the registry

      • REG.exe (PID: 3244)
  • SUSPICIOUS

    • Creates files in the user directory

      • msiexec.exe (PID: 2636)
      • BlueJeans.exe (PID: 3112)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 2636)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2636)
      • BlueJeans.exe (PID: 1208)
    • Changes the autorun value in the registry

      • msiexec.exe (PID: 2636)
    • Application launched itself

      • BlueJeans.exe (PID: 1208)
    • Uses REG.EXE to modify Windows registry

      • BlueJeans.exe (PID: 1208)
  • INFO

    • Creates or modifies windows services

      • msiexec.exe (PID: 2636)
      • vssvc.exe (PID: 308)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 308)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 2636)
    • Dropped object may contain Bitcoin addresses

      • BlueJeans.exe (PID: 3112)
    • Dropped object may contain URL's

      • msiexec.exe (PID: 2636)
      • BlueJeans.exe (PID: 1208)
      • BlueJeans.exe (PID: 3112)
    • Reads settings of System Certificates

      • BlueJeans.exe (PID: 3112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:14 06:10:44+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 76800
InitializedDataSize: 156160
UninitializedDataSize: -
EntryPoint: 0x6993
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2017 04:10:44
Detected languages:
  • English - United States
Debug artifacts:
  • c:\jenkins\workspace\Carmel-Installer-Windows\BlueJeansInstaller\Release\Blue Jeans Launcher.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-Aug-2017 04:10:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00012A85
0x00012C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61905
.rdata
0x00014000
0x00007D6E
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.78928
.data
0x0001C000
0x00003640
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.7624
.rsrc
0x00020000
0x000192E0
0x00019400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.85894
.reloc
0x0003A000
0x00001670
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.4261

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.31968
999
UNKNOWN
English - United States
RT_MANIFEST
2
4.24425
4264
UNKNOWN
English - United States
RT_ICON
3
3.94373
9640
UNKNOWN
English - United States
RT_ICON
4
3.77602
16936
UNKNOWN
English - United States
RT_ICON
5
3.43965
67624
UNKNOWN
English - United States
RT_ICON
7
2.48939
104
UNKNOWN
English - United States
RT_STRING
101
7.86022
1699
UNKNOWN
UNKNOWN
RT_RCDATA
107
2.80283
76
UNKNOWN
English - United States
RT_GROUP_ICON
109
1.79879
16
UNKNOWN
English - United States
RT_ACCELERATOR

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
WININET.dll
gdiplus.dll
msi.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
0
Suspicious processes
3

Behavior graph

Click at the process to see the details
start blue jeans launcher.exe msiexec.exe vssvc.exe no specs bluejeans.exe bluejeans.exe bluejeans.exe no specs bluejeans.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
308C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1208"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe" --type=renderer --js-flags=--harmony --no-sandbox --enable-deferred-image-decoding --lang=en-US --extension-process --nodejs --working-directory="C:\Users\admin\AppData\Local\Blue Jeans\desktop\execdir\package.nw" --node-main=node-main.js --device-scale-factor=1 --font-cache-shared-mem-suffix=3112 --enable-pinch-virtual-viewport --enable-delegated-renderer --num-raster-threads=2 --disable-accelerated-video-decode --disable-gpu-compositing --channel="3112.0.1751609539\712984931" /prefetch:673131151C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe
BlueJeans.exe
User:
admin
Company:
Blue Jeans
Integrity Level:
MEDIUM
Description:
Blue Jeans Application
Exit code:
0
Version:
0.1.0.1
Modules
Images
c:\users\admin\appdata\local\blue jeans\app\bluejeans.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
1672"C:\Users\admin\AppData\Local\Temp\Blue Jeans Launcher.exe" C:\Users\admin\AppData\Local\Temp\Blue Jeans Launcher.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\blue jeans launcher.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2052"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe" "C:\Users\admin\AppData\Local\Blue Jeans\desktop\carmel-detector\main.js"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exeBlueJeans.exe
User:
admin
Company:
Blue Jeans
Integrity Level:
MEDIUM
Description:
Blue Jeans Application
Exit code:
0
Version:
0.1.0.1
Modules
Images
c:\users\admin\appdata\local\blue jeans\app\bluejeans.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
2348"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe" --type=renderer --js-flags=--harmony --no-sandbox --enable-deferred-image-decoding --lang=en-US --extension-process --nodejs --working-directory="C:\Users\admin\AppData\Local\Blue Jeans\desktop\execdir\package.nw" --node-main=node-main.js --device-scale-factor=1 --font-cache-shared-mem-suffix=3112 --enable-pinch-virtual-viewport --enable-delegated-renderer --num-raster-threads=2 --disable-accelerated-video-decode --disable-gpu-compositing --channel="3112.1.1176098113\896514524" /prefetch:673131151C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exeBlueJeans.exe
User:
admin
Company:
Blue Jeans
Integrity Level:
MEDIUM
Description:
Blue Jeans Application
Exit code:
0
Version:
0.1.0.1
Modules
Images
c:\users\admin\appdata\local\blue jeans\app\bluejeans.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
2636C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3112"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe" --installer-session-file="C:\Users\admin\AppData\Local\Temp\Blue Jeans Launcher.exe"C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe
Blue Jeans Launcher.exe
User:
admin
Company:
Blue Jeans
Integrity Level:
MEDIUM
Description:
Blue Jeans Application
Exit code:
0
Version:
0.1.0.1
Modules
Images
c:\users\admin\appdata\local\blue jeans\app\bluejeans.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
3244REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BlueJeans /t REG_SZ /d "C:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe init-app-detector" /fC:\Windows\system32\REG.exe
BlueJeans.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
1 252
Read events
935
Write events
309
Delete events
8

Modification events

(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1672) Blue Jeans Launcher.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Blue Jeans Launcher_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
10
Suspicious files
16
Text files
165
Unknown types
20

Dropped files

PID
Process
Filename
Type
1672Blue Jeans Launcher.exeC:\Users\admin\AppData\Local\Temp\temp.msi
MD5:
SHA256:
2636msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2636msiexec.exeC:\Windows\Installer\1b24e9.msi
MD5:
SHA256:
2636msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF690AC0288515111E.TMP
MD5:
SHA256:
308vssvc.exeC:
MD5:
SHA256:
2636msiexec.exeC:\Users\admin\AppData\Local\Blue Jeans\App\BlueJeans.exe
MD5:
SHA256:
2636msiexec.exeC:\Users\admin\AppData\Local\Blue Jeans\App\icudtl.dat
MD5:
SHA256:
2636msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{bb9b73a8-4a4d-4436-8034-8e060ad40f42}_OnDiskSnapshotPropbinary
MD5:
SHA256:
2636msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:
SHA256:
2636msiexec.exeC:\Users\admin\AppData\Local\Blue Jeans\App\nw.pak
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
10
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3112
BlueJeans.exe
GET
304
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
whitelisted
3112
BlueJeans.exe
GET
304
2.16.186.56:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1672
Blue Jeans Launcher.exe
184.31.91.118:443
swdl.bluejeans.com
Akamai International B.V.
NL
whitelisted
1208
BlueJeans.exe
159.122.19.149:443
api.mixpanel.com
SoftLayer Technologies Inc.
US
unknown
3112
BlueJeans.exe
199.48.152.140:443
bluejeans.com
Blue Jeans Network, Inc.
US
unknown
3112
BlueJeans.exe
2.16.186.56:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
3112
BlueJeans.exe
159.122.19.145:443
api.mixpanel.com
SoftLayer Technologies Inc.
US
unknown

DNS requests

Domain
IP
Reputation
swdl.bluejeans.com
  • 184.31.91.118
unknown
api.mixpanel.com
  • 159.122.19.149
  • 159.122.19.175
  • 159.122.19.209
  • 159.122.19.130
  • 159.122.19.146
  • 159.122.19.132
  • 159.122.19.141
  • 159.122.19.160
  • 159.122.19.161
  • 159.122.19.158
  • 159.122.19.184
  • 159.122.19.208
  • 159.122.19.145
whitelisted
bluejeans.com
  • 199.48.152.140
whitelisted
www.download.windowsupdate.com
  • 2.16.186.56
  • 2.16.186.81
whitelisted

Threats

No threats detected
No debug info