analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.rsp.dat

Full analysis: https://app.any.run/tasks/76bbc177-cdb0-4010-92aa-56e0a7a8fe86
Verdict: Malicious activity
Analysis date: November 30, 2020, 06:51:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

47870FF98164155F088062C95C448783

SHA1:

15E710A107830B193124A6D2BBC785B9383262A9

SHA256:

009406C1C7C0B289A25D44DFAA8364633D9B71DF5F3C7A65DEEC1EF00A8C2EBB

SSDEEP:

98304:LBOy82SvWaN6o/8Ne0iK6pPij+UP7/t8Wp5WhzI/FqeNaZsdS4zaAwZuaQixlJoH:FOUARl/pPAP7mWp5WRIqsAI4jQiLg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 444)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2588)
    • Drops executable file immediately after starts

      • 1.rsp.dat.exe (PID: 956)
      • TeamViewer_Setup_ru.exe (PID: 1980)
    • Application was dropped or rewritten from another process

      • TeamViewer_Setup_ru.exe (PID: 1980)
      • TeamViewer_.exe (PID: 3136)
    • Loads dropped or rewritten executable

      • TeamViewer_Setup_ru.exe (PID: 1980)
      • TeamViewer_.exe (PID: 3136)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 1.rsp.dat.exe (PID: 956)
    • Executable content was dropped or overwritten

      • 1.rsp.dat.exe (PID: 956)
      • TeamViewer_Setup_ru.exe (PID: 1980)
      • TeamViewer_.exe (PID: 3136)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: topinambour.exe
LegalCopyright:
InternalName: topinambour.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x59fa2e
UninitializedDataSize: -
InitializedDataSize: 25088
CodeSize: 5889024
LinkerVersion: 11
PEType: PE32
TimeStamp: 2018:09:10 14:05:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Sep-2018 12:05:01
FileDescription: -
FileVersion: 0.0.0.0
InternalName: topinambour.exe
LegalCopyright: -
OriginalFilename: topinambour.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Sep-2018 12:05:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0059DA34
0x0059DC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98877
.rsrc
0x005A0000
0x00005E38
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.0988
.reloc
0x005A6000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.25522
3752
UNKNOWN
UNKNOWN
RT_ICON
3
5.84324
2216
UNKNOWN
UNKNOWN
RT_ICON
4
4.21926
1384
UNKNOWN
UNKNOWN
RT_ICON
5
4.69111
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.79162
4264
UNKNOWN
UNKNOWN
RT_ICON
7
5.1771
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.74745
90
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start 1.rsp.dat.exe cmd.exe no specs schtasks.exe no specs teamviewer_setup_ru.exe teamviewer_.exe

Process information

PID
CMD
Path
Indicators
Parent process
956"C:\Users\admin\AppData\Local\Temp\1.rsp.dat.exe" C:\Users\admin\AppData\Local\Temp\1.rsp.dat.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
444"cmd" /c schtasks /create /SC MINUTE /MO 30 /TR %localappdata%\VirtualStore\certcheck.exe /TN VerifiedPublisherCertCheck /FC:\Windows\system32\cmd.exe1.rsp.dat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2588schtasks /create /SC MINUTE /MO 30 /TR C:\Users\admin\AppData\Local\VirtualStore\certcheck.exe /TN VerifiedPublisherCertCheck /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1980"C:\Users\admin\AppData\Local\Temp\TeamViewer_Setup_ru.exe" C:\Users\admin\AppData\Local\Temp\TeamViewer_Setup_ru.exe
1.rsp.dat.exe
User:
admin
Company:
TeamViewer GmbH
Integrity Level:
MEDIUM
Version:
9.0.25942.0
3136"C:\Users\admin\AppData\Local\Temp\TeamViewer\Version9\TeamViewer_.exe" C:\Users\admin\AppData\Local\Temp\TeamViewer\Version9\TeamViewer_.exe
TeamViewer_Setup_ru.exe
User:
admin
Company:
TeamViewer
Integrity Level:
MEDIUM
Description:
TeamViewer Remote Control Application Installer
Version:
9.0.25942.0
Total events
1 033
Read events
1 029
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
0
Text files
59
Unknown types
0

Dropped files

PID
Process
Filename
Type
1980TeamViewer_Setup_ru.exeC:\Users\admin\AppData\Local\Temp\TeamViewer\Version9\tvinfo.initext
MD5:830DB32E82B4192451CD62FC46F71F5C
SHA256:1ACD2CF7EE8FA20F476FBA57CA45B7ABF8D5BF486410023352D23B1CA28A4132
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\ioSpecial.initext
MD5:720063DFF729CCE7D03370F7793B149B
SHA256:BBF9E72B378B404BC71AF2C01EEA6B9C067324F149786C6A62C83FD51756998A
1980TeamViewer_Setup_ru.exeC:\Users\admin\AppData\Local\Temp\TeamViewer\Version9\TeamViewer_.exeexecutable
MD5:57CA00A610C40A2FD98F8E2A1FBF3312
SHA256:823D04A5EBB52390F52F21CB24337C54D5C2B71F0DDE7B2A73B52519015DEB12
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\environment_unicode.initext
MD5:F4502CC87095880030C92B9470839CAB
SHA256:9B738CC8EEED9DC2759E2EF7652A78940D62E71E4C31AC71ED1FD551C79A91B1
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\vpn_unicode.initext
MD5:A37CE6CC29670E29B8ECFBD1DD7EB3C9
SHA256:F7D1F887CD57693039985F99673996F2F4CE9B3FCD454BDEBD942DC15008DC82
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\security_unicode.initext
MD5:7F32F756CE436B6609318F4F1F41E393
SHA256:1FE98BBBCD5C45B01EED671B19AF5CB8486F5515425E7AAB34183CFA5CF8C604
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\Lizenz_TeamViewer_EN_unicode.txttext
MD5:8D69AA2DC0CF6E66CAF4946547A23287
SHA256:6344C1162B89B7236A1FEE925366C1BDAB1634C4737214DB61E94B0667F8FC41
9561.rsp.dat.exeC:\Users\admin\AppData\Local\VirtualStore\certcheck.exeexecutable
MD5:9573F452004B16EABD20FA65A6C2C1C4
SHA256:D4BA16DB7C26622D2D402CB9714331ABFEE891B6276D16E6C2F2132E8944CC71
3136TeamViewer_.exeC:\Users\admin\AppData\Local\Temp\nsmDC44.tmp\host_unicode.initext
MD5:053B3C33948176C748CC8F814B8E4293
SHA256:0C303B6236802895D4598C03490943570BAABFCB9969CFFFC04447E6EFC43B0C
9561.rsp.dat.exeC:\Users\admin\AppData\Local\Temp\TeamViewer_Setup_ru.exeexecutable
MD5:D6969743DDF66A9AF6741EB49E8D57A2
SHA256:48F4BE8E9D78C00228FBC5A083AA327DE0C30FBF4D28D06EAE03FD5216B916AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info