analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOC_1109091_01909_1090192_12009.IMG

Full analysis: https://app.any.run/tasks/62cfb5ec-6e3b-43f3-bb4c-c3ffdc4ac13c
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: June 12, 2019, 10:31:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
njrat
bladabindi
Indicators:
MIME: application/x-iso9660-image
File info: UDF filesystem data (version 1.5) 'DESKTOP'
MD5:

1F7F826D3A2BBAA219BCB267E9C61761

SHA1:

EF9542A3C04398381F58ABB1E3CBDE55C9A8F1B0

SHA256:

EFB0C4B4D5A571DBF47A7850F6009B97F0B4D83AD712206F1E6216F857F857B5

SSDEEP:

6144:7E2AYl6JBWAetbxNnzXoSvFRGb1WXjikr:7lMKRVnzDoxWXWkr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DOC_1109091_01909_1090192_1209.exe (PID: 1492)
      • DOC_1109091_01909_1090192_1209.exe (PID: 2628)
      • DOC_1109091_01909_1090192_1209.exe (PID: 4016)
      • DOC_1109091_01909_1090192_1209.exe (PID: 3644)
    • NJRAT was detected

      • RegAsm.exe (PID: 1744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3800)
    • Starts CMD.EXE for commands execution

      • DOC_1109091_01909_1090192_1209.exe (PID: 1492)
      • DOC_1109091_01909_1090192_1209.exe (PID: 2628)
    • Uses NETSH.EXE for network configuration

      • RegAsm.exe (PID: 1744)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 2944)
      • cmd.exe (PID: 2084)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

Composite

VolumeSize: 1198 kB

ISO

VolumeModifyDate: 2019:06:12 07:18:15.00+08:00
VolumeCreateDate: 2019:06:12 07:18:15.00+08:00
Software: IMGBURN V2.5.8.0 - THE ULTIMATE IMAGE BURNER!
VolumeSetName: UNDEFINED
RootDirectoryCreateDate: 2019:06:12 07:18:15+08:00
VolumeBlockSize: 2048
VolumeBlockCount: 599
VolumeName: DESKTOP
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
26
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start rundll32.exe no specs winrar.exe no specs winrar.exe doc_1109091_01909_1090192_1209.exe no specs doc_1109091_01909_1090192_1209.exe no specs doc_1109091_01909_1090192_1209.exe doc_1109091_01909_1090192_1209.exe regasm.exe no specs #NJRAT regasm.exe cmd.exe no specs cmd.exe no specs choice.exe no specs choice.exe no specs regasm.exe no specs netsh.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\DOC_1109091_01909_1090192_12009.IMG.isoC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3624"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\DOC_1109091_01909_1090192_12009.IMG.iso"C:\Program Files\WinRAR\WinRAR.exerundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3800"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\DOC_1109091_01909_1090192_12009.IMG.iso"C:\Program Files\WinRAR\WinRAR.exe
rundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3644"C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1891\DOC_1109091_01909_1090192_1209.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1891\DOC_1109091_01909_1090192_1209.exeWinRAR.exe
User:
admin
Company:
Maxthon International ltd.
Integrity Level:
MEDIUM
Description:
Maxthon Installer
Exit code:
3221226540
Version:
5.2.7.3000
4016"C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exeWinRAR.exe
User:
admin
Company:
Maxthon International ltd.
Integrity Level:
MEDIUM
Description:
Maxthon Installer
Exit code:
3221226540
Version:
5.2.7.3000
1492"C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1891\DOC_1109091_01909_1090192_1209.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1891\DOC_1109091_01909_1090192_1209.exe
WinRAR.exe
User:
admin
Company:
Maxthon International ltd.
Integrity Level:
HIGH
Description:
Maxthon Installer
Exit code:
1
Version:
5.2.7.3000
2628"C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exe
WinRAR.exe
User:
admin
Company:
Maxthon International ltd.
Integrity Level:
HIGH
Description:
Maxthon Installer
Version:
5.2.7.3000
1632"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDOC_1109091_01909_1090192_1209.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
1744"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
DOC_1109091_01909_1090192_1209.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
2944"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exe"C:\Windows\System32\cmd.exeDOC_1109091_01909_1090192_1209.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 636
Read events
1 391
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3800WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1891\DOC_1109091_01909_1090192_1209.exeexecutable
MD5:AEB14382039D723FA5F0D90E43ECB9EA
SHA256:C7E967E29D8346F28E345C91AF495E761E062AE3EB8141A84F9BF056D17EA391
3800WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3800.1929\DOC_1109091_01909_1090192_1209.exeexecutable
MD5:AEB14382039D723FA5F0D90E43ECB9EA
SHA256:C7E967E29D8346F28E345C91AF495E761E062AE3EB8141A84F9BF056D17EA391
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1744
RegAsm.exe
213.208.129.205:5500
1934.duckdns.org
Next Layer Telekommunikationsdienstleistungs- und Beratungs GmbH
AT
malicious

DNS requests

Domain
IP
Reputation
1934.duckdns.org
  • 213.208.129.205
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info