analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6879fe793de5f826544fc9bd3b3ae212.exe

Full analysis: https://app.any.run/tasks/de1bded1-cf6b-414c-8811-88d2680d07ba
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: January 11, 2019, 13:09:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6914B27284B87B0F6C1765B8FC437515

SHA1:

CC11F9E80AB4228A0281799E231787323AD5D047

SHA256:

E7FEB8CE28A059A6BE19FE84735082809F2C31C8D53F7E9E756217224FB2FB81

SSDEEP:

6144:5t2wjtC/AQDvEMGaRptog51vWrHWmpBdIskn/MP:H2wjAAXspt71urHWmGsknk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • audio.exe (PID: 2664)
    • NJRAT was detected

      • audio.exe (PID: 2664)
    • Writes to a start menu file

      • audio.exe (PID: 2664)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 6879fe793de5f826544fc9bd3b3ae212.exe (PID: 2836)
      • audio.exe (PID: 2664)
    • Starts itself from another location

      • 6879fe793de5f826544fc9bd3b3ae212.exe (PID: 2836)
    • Uses NETSH.EXE for network configuration

      • audio.exe (PID: 2664)
    • Creates files in the program directory

      • 6879fe793de5f826544fc9bd3b3ae212.exe (PID: 2836)
    • Creates files in the user directory

      • audio.exe (PID: 2664)
    • Connects to unusual port

      • audio.exe (PID: 2664)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

ProductVersion: 10.0.16299.461
ProductName: Microsoft® Windows® Operating System
OriginalFileName: AppVClient.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: AppVClient.exe
FileVersion: 10.0.16299.461 (WinBuild.160101.0800)
FileDescription: Microsoft Application Virtualization Client Service
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 10.0.16299.461
FileVersionNumber: 10.0.16299.461
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4139e
UninitializedDataSize: -
InitializedDataSize: 25600
CodeSize: 259072
LinkerVersion: 48
PEType: PE32
TimeStamp: 2018:07:25 12:16:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jul-2018 10:16:02
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Microsoft Application Virtualization Client Service
FileVersion: 10.0.16299.461 (WinBuild.160101.0800)
InternalName: AppVClient.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: AppVClient.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.16299.461

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-Jul-2018 10:16:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0003F3A4
0x0003F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.298
.rsrc
0x00042000
0x000061A4
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.85393
.reloc
0x0004A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.49881
988
UNKNOWN
English - United States
RT_VERSION
7
2.76568
164
UNKNOWN
English - United States
RT_STRING

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 6879fe793de5f826544fc9bd3b3ae212.exe #NJRAT audio.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Users\admin\AppData\Local\Temp\6879fe793de5f826544fc9bd3b3ae212.exe" C:\Users\admin\AppData\Local\Temp\6879fe793de5f826544fc9bd3b3ae212.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Application Virtualization Client Service
Exit code:
0
Version:
10.0.16299.461 (WinBuild.160101.0800)
2664"C:\ProgramData\audio.exe" C:\ProgramData\audio.exe
6879fe793de5f826544fc9bd3b3ae212.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Application Virtualization Client Service
Version:
10.0.16299.461 (WinBuild.160101.0800)
2752netsh firewall add allowedprogram "C:\ProgramData\audio.exe" "audio.exe" ENABLEC:\Windows\system32\netsh.exeaudio.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
203
Read events
49
Write events
154
Delete events
0

Modification events

(PID) Process:(2836) 6879fe793de5f826544fc9bd3b3ae212.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2836) 6879fe793de5f826544fc9bd3b3ae212.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2836) 6879fe793de5f826544fc9bd3b3ae212.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2664) audio.exeKey:HKEY_CURRENT_USER
Operation:writeName:di
Value:
!
(PID) Process:(2664) audio.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:6879fe793de5f826544fc9bd3b3ae212
Value:
"C:\ProgramData\audio.exe" ..
(PID) Process:(2664) audio.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:6879fe793de5f826544fc9bd3b3ae212
Value:
"C:\ProgramData\audio.exe" ..
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2664audio.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6879fe793de5f826544fc9bd3b3ae212.exeexecutable
MD5:6914B27284B87B0F6C1765B8FC437515
SHA256:E7FEB8CE28A059A6BE19FE84735082809F2C31C8D53F7E9E756217224FB2FB81
28366879fe793de5f826544fc9bd3b3ae212.exeC:\ProgramData\audio.exeexecutable
MD5:6914B27284B87B0F6C1765B8FC437515
SHA256:E7FEB8CE28A059A6BE19FE84735082809F2C31C8D53F7E9E756217224FB2FB81
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2664
audio.exe
188.232.151.7:11001
jabatopee.hldns.ru
JSC ER-Telecom Holding
RU
unknown

DNS requests

Domain
IP
Reputation
jabatopee.hldns.ru
  • 188.232.151.7
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info