analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Descarga Imagen Vista Previa 05795600199200210119291 Descarga Imagen Vista Previa 05795600199200210119292.exe

Full analysis: https://app.any.run/tasks/f4982172-1bd0-41b8-84fa-8e5cd505f8db
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: April 23, 2019, 16:04:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9A81F083BD60E68B9EDB09611618C2A5

SHA1:

A7DAA0F632C79B6076D1808F819D1BA0B75B30FA

SHA256:

578065EAF33E8DF0FA27D6985A87E1448A061C3839E5A43D35E528AF34F71037

SSDEEP:

24576:dAHnh+eWsN3skA4RV1Hom2KXMmHapvxOmdw4Ptg765:8h+ZkldoPK8YapA4Vb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • RegAsm.exe (PID: 2112)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2132)
      • schtasks.exe (PID: 3344)
    • NJRAT was detected

      • RegAsm.exe (PID: 2112)
    • Connects to CnC server

      • RegAsm.exe (PID: 2112)
    • Writes to a start menu file

      • 53be4ad1-d3ab-46a7-9619-69ef00d68836.exe (PID: 3096)
  • SUSPICIOUS

    • Creates files in the user directory

      • 53be4ad1-d3ab-46a7-9619-69ef00d68836.exe (PID: 3096)
    • Executable content was dropped or overwritten

      • 53be4ad1-d3ab-46a7-9619-69ef00d68836.exe (PID: 3096)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:23 15:45:19+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 635904
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: wextract
OriginalFileName: sihost.exe
CompanyName: control
FileVersion: 395.598.563.627
LegalCopyright: RAVBg64
ProductName: mobsync
ProductVersion: 454.20.655.61

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Apr-2019 13:45:19
Detected languages:
  • English - United Kingdom
  • English - United States
  • Spanish - Colombia
FileDescription: wextract
OriginalFilename: sihost.exe
CompanyName: control
FileVersion: 395.598.563.627
LegalCopyright: RAVBg64
ProductName: mobsync
ProductVersion: 454.20.655.61

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 23-Apr-2019 13:45:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0005F08C
0x0005F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.42294
.reloc
0x00128000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
7.72912
4262
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
2.10498
67624
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
2.92328
38056
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 53be4ad1-d3ab-46a7-9619-69ef00d68836.exe #NJRAT regasm.exe schtasks.exe no specs schtasks.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3096"C:\Users\admin\AppData\Local\Temp\53be4ad1-d3ab-46a7-9619-69ef00d68836.exe" C:\Users\admin\AppData\Local\Temp\53be4ad1-d3ab-46a7-9619-69ef00d68836.exe
explorer.exe
User:
admin
Company:
control
Integrity Level:
MEDIUM
Description:
wextract
Exit code:
0
Version:
395.598.563.627
2112"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
53be4ad1-d3ab-46a7-9619-69ef00d68836.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3344schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2132schtasks /create /tn NYAN /tr "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3420C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
56
Read events
46
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
309653be4ad1-d3ab-46a7-9619-69ef00d68836.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\shutdown.urltext
MD5:68A18CF7D80C3F82BB498F2A38F1045C
SHA256:97334797371AE48B2A8A906A83105109EED889D46B16F3304B6F4C1C08442F41
309653be4ad1-d3ab-46a7-9619-69ef00d68836.exeC:\Users\admin\SndVol\WSReset.exeexecutable
MD5:1DDA4F37E87CC362A9FE6C578E9A3142
SHA256:D92F45EFD141BA970F8C1108096F79708F7C4D63E1D0A22736EE0D79085CCB7C
309653be4ad1-d3ab-46a7-9619-69ef00d68836.exeC:\Users\admin\SndVol\shutdown.vbstext
MD5:907A535723CE41C1431E9B12DD10BE6C
SHA256:E71099CACB0068CA368C11A8AF331F2DE413ABAD5FE31DB134AA63DF3BC38ED4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2112
RegAsm.exe
181.59.9.81:1992
mayolomejor.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
mayolomejor.duckdns.org
  • 181.59.9.81
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2112
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
1 ETPRO signatures available at the full report
No debug info