analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ableton_KeyGen.exe

Full analysis: https://app.any.run/tasks/e48b9782-99f1-4324-a029-7d13930789ee
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 17, 2019, 22:16:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CF9120E3623752BF460DA4DDFE89102B

SHA1:

1EF85970598158D5E77DDCC858FDD3941D9CC293

SHA256:

38E4EF7093079212358A8172A470625C811C4B2C8B8894AD1002AF5CE1C6430E

SSDEEP:

24576:PQ9ogKOanMx89ypHlgAZ8BpM3xO5tOUcHjCGU5/3qbF7C3s3XdlDWYpc5Evexm0k:PQqMx80NlgAZ8rtOUj/YF7ysHdldWlmz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • sytems.exe (PID: 296)
      • Ableton_KeyGen.exe (PID: 3204)
      • keygen.exe (PID: 1860)
      • sytems.exe (PID: 2900)
      • njoLINE&Reac.exe (PID: 2784)
      • njoLINE&Reac.exe (PID: 3288)
    • Loads dropped or rewritten executable

      • keygen.exe (PID: 1860)
      • Ableton_KeyGen.exe (PID: 3648)
    • Writes to a start menu file

      • sytems.exe (PID: 296)
    • Changes the autorun value in the registry

      • sytems.exe (PID: 296)
    • NJRAT was detected

      • sytems.exe (PID: 296)
  • SUSPICIOUS

    • Application launched itself

      • njoLINE&Reac.exe (PID: 3288)
    • Executable content was dropped or overwritten

      • njoLINE&Reac.exe (PID: 2784)
      • Ableton_KeyGen.exe (PID: 3648)
      • Ableton_KeyGen.exe (PID: 3204)
      • sytems.exe (PID: 296)
    • Reads Windows owner or organization settings

      • Ableton_KeyGen.exe (PID: 3648)
    • Starts CMD.EXE for commands execution

      • Ableton_KeyGen.exe (PID: 3648)
    • Reads the Windows organization settings

      • Ableton_KeyGen.exe (PID: 3648)
    • Starts itself from another location

      • njoLINE&Reac.exe (PID: 2784)
    • Creates files in the user directory

      • njoLINE&Reac.exe (PID: 2784)
      • sytems.exe (PID: 296)
    • Creates files in the Windows directory

      • Ableton_KeyGen.exe (PID: 3648)
    • Uses NETSH.EXE for network configuration

      • sytems.exe (PID: 296)
    • Reads Internet Cache Settings

      • keygen.exe (PID: 1860)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1d20
UninitializedDataSize: -
InitializedDataSize: 102400
CodeSize: 4096
LinkerVersion: 6
PEType: PE32
TimeStamp: 2011:01:31 18:44:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Jan-2011 17:44:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Jan-2011 17:44:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000EAC
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.942
.rdata
0x00002000
0x00000488
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.73476
.data
0x00003000
0x00000560
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.01054
.gentee
0x00004000
0x0000E546
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.88133
.rsrc
0x00013000
0x00007A4C
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.44495

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07285
1907
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.75617
4264
Latin 1 / Western European
English - United States
RT_ICON
3
4.93004
2440
Latin 1 / Western European
English - United States
RT_ICON
4
5.08765
1128
Latin 1 / Western European
English - United States
RT_ICON
SETUP_TEMP
7.9653
11371
Latin 1 / Western European
UNKNOWN
RT_RCDATA
SETUP_ICON
2.62308
62
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
11
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start ableton_keygen.exe no specs ableton_keygen.exe ableton_keygen.exe njoline&reac.exe no specs njoline&reac.exe keygen.exe no specs cmd.exe no specs sytems.exe no specs #NJRAT sytems.exe netsh.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\AppData\Local\Temp\Ableton_KeyGen.exe" C:\Users\admin\AppData\Local\Temp\Ableton_KeyGen.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
3648"C:\Users\admin\AppData\Local\Temp\Ableton_KeyGen.exe" C:\Users\admin\AppData\Local\Temp\Ableton_KeyGen.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3204"C:\Users\admin\AppData\Local\Temp\gentee2A\Ableton_KeyGen.exe"C:\Users\admin\AppData\Local\Temp\gentee2A\Ableton_KeyGen.exe
Ableton_KeyGen.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3288"C:\Windows\njoLINE&Reac.exe"C:\Windows\njoLINE&Reac.exeAbleton_KeyGen.exe
User:
admin
Integrity Level:
HIGH
Description:
NNLFP
Exit code:
0
Version:
0.0.0.7
2784"C:\Windows\njoLINE&Reac.exe"C:\Windows\njoLINE&Reac.exe
njoLINE&Reac.exe
User:
admin
Integrity Level:
HIGH
Description:
NNLFP
Exit code:
0
Version:
0.0.0.7
1860C:\Users\admin\AppData\Local\Temp\keygen.exeC:\Users\admin\AppData\Local\Temp\keygen.exeAbleton_KeyGen.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225547
2248cmd /c ""C:\Users\admin\AppData\Local\Temp\deldll.bat" "C:\Windows\system32\cmd.exeAbleton_KeyGen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2900"C:\Users\admin\AppData\Roaming\sytems.exe" C:\Users\admin\AppData\Roaming\sytems.exenjoLINE&Reac.exe
User:
admin
Integrity Level:
HIGH
Description:
NNLFP
Exit code:
0
Version:
0.0.0.7
296"C:\Users\admin\AppData\Roaming\sytems.exe"C:\Users\admin\AppData\Roaming\sytems.exe
sytems.exe
User:
admin
Integrity Level:
HIGH
Description:
NNLFP
Version:
0.0.0.7
3760netsh firewall add allowedprogram "C:\Users\admin\AppData\Roaming\sytems.exe" "sytems.exe" ENABLEC:\Windows\system32\netsh.exesytems.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 793
Read events
1 578
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3648Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\deldll.bat
MD5:
SHA256:
3204Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\nssF477.tmp
MD5:
SHA256:
296sytems.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a70f452fa621cc039cf8d0ef309460c.exeexecutable
MD5:F849E19CA759919B08F60B39628639FE
SHA256:1D7D0DE53B611AB907EB9FE96D94A47000F63BD760A16699C7EC0A8BECAB59E3
1860keygen.exeC:\Users\admin\Desktop\Authorize.auztext
MD5:1A4FF63E7D66C217FE19A6E7BE57CA18
SHA256:79B0161A434CCC4011C80A022E27D0180EFA805E80B13B1C784F6FCBDD72D6FD
3648Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\gentee2A\setup_temp.geabs
MD5:CF4958B18ADF830995A69B3A6C28FEF0
SHA256:E2A20A86C4428FF8FDFF0A123A314648C6933F02DD7F3D612BEBC86CD4ACE280
2784njoLINE&Reac.exeC:\Users\admin\AppData\Roaming\sytems.exeexecutable
MD5:F849E19CA759919B08F60B39628639FE
SHA256:1D7D0DE53B611AB907EB9FE96D94A47000F63BD760A16699C7EC0A8BECAB59E3
3648Ableton_KeyGen.exeC:\Windows\njoLINE&Reac.exeexecutable
MD5:F849E19CA759919B08F60B39628639FE
SHA256:1D7D0DE53B611AB907EB9FE96D94A47000F63BD760A16699C7EC0A8BECAB59E3
3648Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\genteert.dllexecutable
MD5:6CE814FD1AD7AE07A9E462C26B3A0F69
SHA256:54C0DA1735BB1CB02B60C321DE938488345F8D1D26BF389C8CB2ACAD5D01B831
3204Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\BASSMOD.dllexecutable
MD5:E4EC57E8508C5C4040383EBE6D367928
SHA256:8AD9E47693E292F381DA42DDC13724A3063040E51C26F4CA8E1F8E2F1DDD547F
3204Ableton_KeyGen.exeC:\Users\admin\AppData\Local\Temp\bgm.xmxm
MD5:EAC249A6CBD92E5A744F1921261B4134
SHA256:9AE311E672F224A27350DD37CCE871187377531741DF048082B9CB680CD12882
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
architect.hopto.org
malicious

Threats

No threats detected
No debug info