analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INFORMACION Y DETALLES DE EL NIT SUSPENDIDO VERIFICACION DIRECION DE IMPUESTOS Y ADUANAS NACIONALES PROCESO DE SUSPENCION#8383939-PDF.exe

Full analysis: https://app.any.run/tasks/cc3e7d75-ee5d-41e0-a084-2549c022ec00
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: May 24, 2019, 15:38:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2B114E7736FCB78E5AB6F3EE411F18C2

SHA1:

0B4C646C000774580A6B068332D680B991DD19C1

SHA256:

A7792A96115A1F7616B30876EA74238A6166A912D5A56CCD81CA945B39A10FD0

SSDEEP:

24576:RAHnh+eWsN3skA4RV1Hom2KXFmIaBfRpEoNI1TI5:oh+ZkldoPK1XaB/E4B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3844)
      • schtasks.exe (PID: 2600)
    • Uses Task Scheduler to run other applications

      • RegAsm.exe (PID: 2532)
    • Writes to a start menu file

      • RegAsm.exe (PID: 2532)
    • Connects to CnC server

      • RegAsm.exe (PID: 2532)
    • Application was dropped or rewritten from another process

      • RegAsm.exe (PID: 2532)
      • RegAsm.exe (PID: 2368)
      • RegAsm.exe (PID: 2464)
      • RegAsm.exe (PID: 2684)
      • RegAsm.exe (PID: 4080)
    • NJRAT was detected

      • RegAsm.exe (PID: 2532)
    • Changes the autorun value in the registry

      • RegAsm.exe (PID: 2532)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • RegAsm.exe (PID: 2532)
    • Creates files in the user directory

      • RegAsm.exe (PID: 2532)
    • Executed via Task Scheduler

      • RegAsm.exe (PID: 2684)
      • RegAsm.exe (PID: 2464)
      • RegAsm.exe (PID: 4080)
      • RegAsm.exe (PID: 2368)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:24 15:19:27+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 451584
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-May-2019 13:19:27
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-May-2019 13:19:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76325
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00032078
0x00032200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.74428
.reloc
0x000FB000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
2
Suspicious processes
4

Behavior graph

Click at the process to see the details
start ebcfe902-947d-4235-9a1f-922a96145a6c.exe no specs #NJRAT regasm.exe schtasks.exe no specs schtasks.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3080"C:\Users\admin\AppData\Local\Temp\ebcfe902-947d-4235-9a1f-922a96145a6c.exe" C:\Users\admin\AppData\Local\Temp\ebcfe902-947d-4235-9a1f-922a96145a6c.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2532"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
ebcfe902-947d-4235-9a1f-922a96145a6c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3844schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2600schtasks /create /tn NYAN /tr "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2464C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2368C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
4080C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
294
Read events
47
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2532RegAsm.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exeexecutable
MD5:278EDBD499374BF73621F8C1F969D894
SHA256:C6999B9F79932C3B4F1C461A69D9DC8DC301D6A155ABC33EFE1B6E9E4A038391
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2532
RegAsm.exe
46.246.12.70:3030
catatumbo.duckdns.org
Portlane AB
SE
malicious

DNS requests

Domain
IP
Reputation
catatumbo.duckdns.org
  • 46.246.12.70
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2532
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2532
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2 ETPRO signatures available at the full report
No debug info