analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

IMG-872364%20NOTIFCACION%20CITACION%20POR%20FALSIFICACION%20DE%20DOCUMENTO.uu

Full analysis: https://app.any.run/tasks/18c2e642-e1d9-4d22-b25c-844973316cac
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 17, 2020, 17:11:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

E8BECCA6AEF4C1545FA181258FD8157C

SHA1:

F00A88B58959C28E52571AE152013320A7BF50D4

SHA256:

9E3BF48D2D51EC7A9E3B4AABA8866013B2DC5CCA85D1E9F805650E17EA728E4C

SSDEEP:

3072:Lr4yQ/RMby5Isyd+8Sbz5D3viocRCFe2V44IfPGhEZ:Lr4yQ/iV5P8z5zIyZdIH4EZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe (PID: 2836)
      • GWUgdpESktgsgwntma5.exe (PID: 2884)
      • GWUgdpESktgsgwntma5.exe (PID: 2608)
      • IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe (PID: 584)
      • GWUgdpESktgsgwntma5.exe (PID: 1992)
    • Starts Visual C# compiler

      • GWUgdpESktgsgwntma5.exe (PID: 2884)
      • GWUgdpESktgsgwntma5.exe (PID: 2608)
      • GWUgdpESktgsgwntma5.exe (PID: 1992)
    • Changes the autorun value in the registry

      • GWUgdpESktgsgwntma5.exe (PID: 2884)
      • GWUgdpESktgsgwntma5.exe (PID: 2608)
      • GWUgdpESktgsgwntma5.exe (PID: 1992)
    • NJRAT was detected

      • RegAsm.exe (PID: 2420)
    • Connects to CnC server

      • RegAsm.exe (PID: 2420)
  • SUSPICIOUS

    • Application launched itself

      • GWUgdpESktgsgwntma5.exe (PID: 2884)
    • Executable content was dropped or overwritten

      • GWUgdpESktgsgwntma5.exe (PID: 2884)
      • IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe (PID: 2836)
      • WinRAR.exe (PID: 2104)
      • csc.exe (PID: 2392)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

ArchivedFileName: IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe
PackingMethod: Normal
ModifyDate: 2020:01:17 08:22:19
OperatingSystem: Win32
UncompressedSize: 146805
CompressedSize: 109155
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
24
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start winrar.exe img-872364 notifcacion de citacion por falsificacion de documento.exe gwugdpesktgsgwntma5.exe csc.exe no specs cvtres.exe no specs csc.exe no specs cvtres.exe no specs #NJRAT regasm.exe gwugdpesktgsgwntma5.exe csc.exe no specs cvtres.exe no specs csc.exe no specs cvtres.exe no specs regasm.exe no specs regasm.exe no specs img-872364 notifcacion de citacion por falsificacion de documento.exe no specs gwugdpesktgsgwntma5.exe csc.exe cvtres.exe no specs csc.exe no specs cvtres.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2104"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\2ac612a5-264f-4f34-942d-6b3aeb3a6980.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2836"C:\Users\admin\AppData\Local\Temp\Rar$EXa2104.11192\IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2104.11192\IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe
WinRAR.exe
User:
admin
Company:
Nota Inc.
Integrity Level:
MEDIUM
Description:
GyazoReplay
Version:
4.1.0.0
2884C:\Users\admin\Pictures\GWUgdpESktgsgwntma5.exe dontreversemekidC:\Users\admin\Pictures\GWUgdpESktgsgwntma5.exe
IMG-872364 NOTIFCACION DE CITACION POR FALSIFICACION DE DOCUMENTO.exe
User:
admin
Integrity Level:
MEDIUM
584"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\221uyvop.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeGWUgdpESktgsgwntma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
504C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESE6D0.tmp" "c:\Users\admin\AppData\Local\Temp\CSC9D171738DD0E4758816E9F386E9D95C9.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
2144"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\hdzjeicf.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeGWUgdpESktgsgwntma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
520C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESE7CA.tmp" "c:\Users\admin\AppData\Local\Temp\CSC6348BA366CA545938181511167D5C554.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
2420"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
GWUgdpESktgsgwntma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.7.3062.0 built by: NET472REL1
2608"C:\Users\admin\Pictures\GWUgdpESktgsgwntma5.exe" C:\Users\admin\Pictures\GWUgdpESktgsgwntma5.exe
GWUgdpESktgsgwntma5.exe
User:
admin
Integrity Level:
MEDIUM
3920"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\wzmejyl1.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeGWUgdpESktgsgwntma5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
Total events
1 517
Read events
1 493
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
2884GWUgdpESktgsgwntma5.exeC:\Users\admin\AppData\Local\Temp\221uyvop.0.cs
MD5:
SHA256:
2884GWUgdpESktgsgwntma5.exeC:\Users\admin\AppData\Local\Temp\221uyvop.cmdline
MD5:
SHA256:
584csc.exeC:\Users\admin\AppData\Local\Temp\CSC9D171738DD0E4758816E9F386E9D95C9.TMP
MD5:
SHA256:
504cvtres.exeC:\Users\admin\AppData\Local\Temp\RESE6D0.tmp
MD5:
SHA256:
584csc.exeC:\Users\admin\AppData\Local\Temp\221uyvop.dll
MD5:
SHA256:
584csc.exeC:\Users\admin\AppData\Local\Temp\221uyvop.out
MD5:
SHA256:
2144csc.exeC:\Users\admin\AppData\Local\Temp\CSC6348BA366CA545938181511167D5C554.TMP
MD5:
SHA256:
2144csc.exeC:\Users\admin\AppData\Local\Temp\hdzjeicf.dll
MD5:
SHA256:
520cvtres.exeC:\Users\admin\AppData\Local\Temp\RESE7CA.tmp
MD5:
SHA256:
2144csc.exeC:\Users\admin\AppData\Local\Temp\hdzjeicf.out
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2420
RegAsm.exe
181.52.109.69:1800
zdfhsfj.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
zdfhsfj.duckdns.org
  • 181.52.109.69
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2420
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
3 ETPRO signatures available at the full report
No debug info