analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe

Full analysis: https://app.any.run/tasks/99875e38-36bf-458e-8353-54f21b4fd293
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: March 14, 2019, 19:18:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

42464086E929BDC72ECD5F0AE7341242

SHA1:

CEC221E566ECB9E8D766FEC62A043110A681BE4B

SHA256:

BBEE13B6AA523DF726FD16899ABD2F717595CACDEE5F85AB7E5A1B735BB8662F

SSDEEP:

24576:pu6J3pO0c+JY5UZwC0kGso6FaaekQToyWYVrEH7d:LQ0c++OwvkGs9FaaaTcYy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe (PID: 2856)
    • Changes the autorun value in the registry

      • RegAsm.exe (PID: 4060)
    • Connects to CnC server

      • RegAsm.exe (PID: 4060)
    • Uses Task Scheduler to run other applications

      • DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe (PID: 2856)
      • IMJPUEX.exe (PID: 3040)
    • Application was dropped or rewritten from another process

      • IMJPUEX.exe (PID: 3040)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3964)
      • schtasks.exe (PID: 2860)
    • NJRAT was detected

      • RegAsm.exe (PID: 4060)
  • SUSPICIOUS

    • Changes tracing settings of the file or console

      • DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe (PID: 2856)
    • Uses NETSH.EXE for network configuration

      • RegAsm.exe (PID: 4060)
    • Executable content was dropped or overwritten

      • DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe (PID: 2856)
    • Connects to unusual port

      • RegAsm.exe (PID: 4060)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 115.118.869.288
ProductName: SnippingTool
LegalCopyright: subst
FileVersion: 678.389.823.740
CompanyName: qappsrv
OriginalFileName: PresentationHost.exe
FileDescription: regsvr32
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x27dcd
UninitializedDataSize: -
InitializedDataSize: 532992
CodeSize: 581120
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:03:13 13:57:49+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Mar-2019 12:57:49
Detected languages:
  • English - United Kingdom
  • English - United States
  • Spanish - Colombia
FileDescription: regsvr32
OriginalFilename: PresentationHost.exe
CompanyName: qappsrv
FileVersion: 678.389.823.740
LegalCopyright: subst
ProductName: SnippingTool
ProductVersion: 115.118.869.288

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Mar-2019 12:57:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DCC4
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67542
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76011
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19875
.rsrc
0x000C7000
0x00047A2C
0x00047C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.29742
.reloc
0x0010F000
0x0000711C
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.77903

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
7.94667
14091
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
4.42996
67624
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.72983
38056
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.76556
21640
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.56354
16936
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start documentopdfvista 700684583001 documentopdfvista 700684583002 documentopdfvista 700684583003.exe #NJRAT regasm.exe netsh.exe no specs schtasks.exe no specs imjpuex.exe no specs regasm.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Users\admin\AppData\Local\Temp\DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe" C:\Users\admin\AppData\Local\Temp\DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe
explorer.exe
User:
admin
Company:
qappsrv
Integrity Level:
MEDIUM
Description:
regsvr32
Exit code:
0
Version:
678.389.823.740
4060"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2220netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLEC:\Windows\system32\netsh.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964"C:\Windows\System32\schtasks.exe" /create /tn WMIADAP /tr "C:\Users\admin\LockAppHost\IMJPUEX.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exeDocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3040C:\Users\admin\LockAppHost\IMJPUEX.exe C:\Users\admin\LockAppHost\IMJPUEX.exetaskeng.exe
User:
admin
Company:
qappsrv
Integrity Level:
MEDIUM
Description:
regsvr32
Exit code:
0
Version:
678.389.823.740
3896"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeIMJPUEX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2860"C:\Windows\System32\schtasks.exe" /create /tn WMIADAP /tr "C:\Users\admin\LockAppHost\IMJPUEX.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exeIMJPUEX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
314
Read events
181
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2856DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exeC:\Users\admin\AppData\Local\Temp\A1D26E2\9C65EECB28.tmpexecutable
MD5:AA36BBE4883E3572758955310386ADA0
SHA256:D32558AA4A08993842223B5EE01B6809765D66135AC9558B71C55B4680A5AEEF
2856DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exeC:\Users\admin\LockAppHost\IMJPUEX.exeexecutable
MD5:10FFF6F7729611ED61F48953DD5F0DF2
SHA256:7A307F3684624D2EF7C1B9F106569CD6C2F8E6B8B43FB2DED89BD437CE01E60E
2856DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exeC:\Users\admin\AppData\Local\Temp\conres.dllexecutable
MD5:7574CF2C64F35161AB1292E2F532AABF
SHA256:DE055A89DE246E629A8694BDE18AF2B1605E4B9B493C7E4AEF669DD67ACF5085
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2856
DocumentoPdfVista 700684583001 DocumentoPdfVista 700684583002 DocumentoPdfVista 700684583003.exe
104.200.23.95:80
www.aieov.com
Linode, LLC
US
malicious
4060
RegAsm.exe
186.146.240.24:1992
argentinagerman.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
5isohu.com
whitelisted
www.aieov.com
  • 104.200.23.95
  • 104.200.22.130
malicious
argentinagerman.duckdns.org
  • 186.146.240.24
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
4060
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2 ETPRO signatures available at the full report
No debug info