analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

akrien.exe

Full analysis: https://app.any.run/tasks/98127a45-8c84-4332-9dd8-8a29eeba3fbb
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: June 27, 2022, 11:10:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3AE6C1F2B841F03ED2A85E00E16A7760

SHA1:

89911DD9DC0DCC074DCB7BFBC8F012247D40A108

SHA256:

58354F61C0261C83E6CE2CB464467B2811F7764566A74F93E7FCD36070E442D1

SSDEEP:

384:/MmIiuzjtD+P3V+y0bpcNAtXHd+smYdbrAF+rMRTyN/0L+EcoinblneHQM3epzXd:07mV10bpcNAtN+NYxrM+rMRa8NuOat

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • akrien.exe (PID: 1364)
      • svchost.exe (PID: 2004)
      • tmp1CA2.tmp.exe (PID: 2868)
      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • tmp7439.tmp.exe (PID: 3252)
      • tmp7439.tmp.exe (PID: 3056)
    • Writes to a start menu file

      • svchost.exe (PID: 2004)
    • Connects to CnC server

      • svchost.exe (PID: 2004)
    • Application was dropped or rewritten from another process

      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • tmp7439.tmp.exe (PID: 3252)
      • komp.exe (PID: 2568)
      • tmp1CA2.tmp.exe (PID: 2868)
      • tmp7439.tmp.exe (PID: 3056)
      • Meatspin 2.exe (PID: 3796)
    • NJRAT was detected

      • svchost.exe (PID: 2004)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 2004)
  • SUSPICIOUS

    • Checks supported languages

      • akrien.exe (PID: 1364)
      • svchost.exe (PID: 2004)
      • tmp1CA2.tmp.exe (PID: 2868)
      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • cmd.exe (PID: 2512)
      • WScript.exe (PID: 860)
      • tmp7439.tmp.exe (PID: 3252)
      • komp.exe (PID: 2568)
      • tmp7439.tmp.exe (PID: 3056)
      • Meatspin 2.exe (PID: 3796)
      • cmd.exe (PID: 2040)
    • Reads the computer name

      • akrien.exe (PID: 1364)
      • svchost.exe (PID: 2004)
      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • tmp1CA2.tmp.exe (PID: 2868)
      • WScript.exe (PID: 860)
      • komp.exe (PID: 2568)
      • tmp7439.tmp.exe (PID: 3252)
      • Meatspin 2.exe (PID: 3796)
      • tmp7439.tmp.exe (PID: 3056)
    • Creates executable files which already exist in Windows

      • akrien.exe (PID: 1364)
    • Starts itself from another location

      • akrien.exe (PID: 1364)
    • Drops a file with a compile date too recent

      • akrien.exe (PID: 1364)
      • svchost.exe (PID: 2004)
      • tmp1CA2.tmp.exe (PID: 2868)
      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • tmp7439.tmp.exe (PID: 3056)
      • tmp7439.tmp.exe (PID: 3252)
    • Executable content was dropped or overwritten

      • akrien.exe (PID: 1364)
      • svchost.exe (PID: 2004)
      • tmp1CA2.tmp.exe (PID: 2868)
      • tmp1CA2.tmp.exe (PID: 3448)
      • kompVirybil.exe (PID: 3872)
      • tmp7439.tmp.exe (PID: 3252)
      • tmp7439.tmp.exe (PID: 3056)
    • Creates files in the program directory

      • akrien.exe (PID: 1364)
    • Uses NETSH.EXE for network configuration

      • svchost.exe (PID: 2004)
    • Creates files in the user directory

      • svchost.exe (PID: 2004)
    • Reads Environment values

      • netsh.exe (PID: 1628)
      • svchost.exe (PID: 2004)
      • netsh.exe (PID: 3880)
    • Starts CMD.EXE for commands execution

      • kompVirybil.exe (PID: 3872)
      • svchost.exe (PID: 2004)
    • Executes scripts

      • komp.exe (PID: 2568)
    • Starts CMD.EXE for self-deleting

      • svchost.exe (PID: 2004)
  • INFO

    • Checks supported languages

      • netsh.exe (PID: 1628)
      • opera.exe (PID: 292)
      • netsh.exe (PID: 3880)
      • PING.EXE (PID: 4060)
    • Reads the computer name

      • netsh.exe (PID: 1628)
      • opera.exe (PID: 292)
      • PING.EXE (PID: 4060)
      • netsh.exe (PID: 3880)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 860)
    • Manual execution by user

      • opera.exe (PID: 292)
    • Check for Java to be installed

      • opera.exe (PID: 292)
    • Reads the date of Windows installation

      • opera.exe (PID: 292)
    • Creates files in the user directory

      • opera.exe (PID: 292)
    • Dropped object may contain Bitcoin addresses

      • opera.exe (PID: 292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xabbe
UninitializedDataSize: -
InitializedDataSize: 1536
CodeSize: 35840
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:06:27 13:07:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jun-2022 11:07:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Jun-2022 11:07:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00008BC4
0x00008C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.60535
.rsrc
0x0000C000
0x00000240
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96877
.reloc
0x0000E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96801
487
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
16
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start akrien.exe #NJRAT svchost.exe netsh.exe no specs tmp1ca2.tmp.exe tmp1ca2.tmp.exe kompvirybil.exe cmd.exe no specs komp.exe no specs wscript.exe no specs tmp7439.tmp.exe tmp7439.tmp.exe meatspin 2.exe no specs opera.exe netsh.exe no specs cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1364"C:\Users\admin\AppData\Local\Temp\akrien.exe" C:\Users\admin\AppData\Local\Temp\akrien.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2004"C:\ProgramData\svchost.exe" C:\ProgramData\svchost.exe
akrien.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1628netsh firewall add allowedprogram "C:\ProgramData\svchost.exe" "svchost.exe" ENABLEC:\Windows\system32\netsh.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3448"C:\Users\admin\AppData\Local\Temp\tmp1CA2.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp1CA2.tmp.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2868"C:\Users\admin\AppData\Local\Temp\3582-490\tmp1CA2.tmp.exe" C:\Users\admin\AppData\Local\Temp\3582-490\tmp1CA2.tmp.exe
tmp1CA2.tmp.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3872"C:\Users\admin\AppData\Local\Temp\kompVirybil.exe" C:\Users\admin\AppData\Local\Temp\kompVirybil.exe
tmp1CA2.tmp.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2512C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\RarSFX0\p.bat" "C:\Windows\system32\cmd.exekompVirybil.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2568komp -p123C:\Users\admin\AppData\Local\Temp\RarSFX0\komp.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
860"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\RarSFX1\g.VBS" ha.mp3C:\Windows\System32\WScript.exekomp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3252"C:\Users\admin\AppData\Local\Temp\tmp7439.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp7439.tmp.exe
svchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
9 011
Read events
8 628
Write events
0
Delete events
0

Modification events

No data
Executable files
31
Suspicious files
14
Text files
7
Unknown types
1

Dropped files

PID
Process
Filename
Type
2004svchost.exeC:\Users\admin\AppData\Local\Temp\tmp1CA2.tmp.exeexecutable
MD5:CD57173F936CACC2F1C8CE26B3C99F5F
SHA256:E1377F32F35D2F8006C673C7C1DE10F7ACD01DF3C6483B81D04B5EA4F118E964
3872kompVirybil.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\p.battext
MD5:6C13677C11EBB60E246F6E8B21947220
SHA256:08932E13E99412503E8A62E4AE16AB2ABE20F13F6B22C05D8DA5A90182B83173
3872kompVirybil.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\komp.exeexecutable
MD5:DDB6648F372036126F76AC3698CF4FC7
SHA256:09ABA55A9F8B49916F0A1CA99296BB8E86C760EF66B7C5B1ACE906ED6A542789
2868tmp1CA2.tmp.exeC:\Users\admin\AppData\Local\Temp\kompVirybil.exeexecutable
MD5:4C85CF28DB5C23F22154E0C539522EDA
SHA256:A0260D5DFB7A2EED4DB4F7B4FC5CCE5983A983700DECAD2D941B63F4104961EF
3448tmp1CA2.tmp.exeC:\Users\admin\AppData\Local\Temp\3582-490\tmp1CA2.tmp.exeexecutable
MD5:6A37C86657199806C9BBF5DD7AC911AF
SHA256:8010F17468752BC4B80BEF626FE7EB8724D5EFB6A5FB2A6770C9D16173F169F2
1364akrien.exeC:\ProgramData\svchost.exeexecutable
MD5:3AE6C1F2B841F03ED2A85E00E16A7760
SHA256:58354F61C0261C83E6CE2CB464467B2811F7764566A74F93E7FCD36070E442D1
2004svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7713ee41d27ca604f3e90348df89247e.exeexecutable
MD5:3AE6C1F2B841F03ED2A85E00E16A7760
SHA256:58354F61C0261C83E6CE2CB464467B2811F7764566A74F93E7FCD36070E442D1
3448tmp1CA2.tmp.exeC:\MSOCache\All Users\{90140000-006E-041F-0000-0000000FF1CE}-C\DW20.EXEexecutable
MD5:02EE6A3424782531461FB2F10713D3C1
SHA256:EAD58C483CB20BCD57464F8A4929079539D634F469B213054BF737D227C026DC
3448tmp1CA2.tmp.exeC:\MSOCache\All Users\{90140000-006E-0419-0000-0000000FF1CE}-C\DW20.EXEexecutable
MD5:02EE6A3424782531461FB2F10713D3C1
SHA256:EAD58C483CB20BCD57464F8A4929079539D634F469B213054BF737D227C026DC
3448tmp1CA2.tmp.exeC:\MSOCache\All Users\{90140000-006E-0412-0000-0000000FF1CE}-C\DW20.EXEexecutable
MD5:02EE6A3424782531461FB2F10713D3C1
SHA256:EAD58C483CB20BCD57464F8A4929079539D634F469B213054BF737D227C026DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
292
opera.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
292
opera.exe
93.184.220.29:80
crl3.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2004
svchost.exe
18.197.239.109:11513
6.tcp.eu.ngrok.io
Amazon.com, Inc.
DE
malicious
292
opera.exe
185.26.182.94:443
certs.opera.com
Opera Software AS
whitelisted
292
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted

DNS requests

Domain
IP
Reputation
6.tcp.eu.ngrok.io
  • 18.197.239.109
malicious
certs.opera.com
  • 185.26.182.94
  • 185.26.182.93
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
2004
svchost.exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
7 ETPRO signatures available at the full report
No debug info