analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

25239033d33c9b148ad74c09c12cfe97.exe

Full analysis: https://app.any.run/tasks/6e2fdda4-4010-48fd-8b62-6822fc16d033
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: July 18, 2019, 12:25:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

25239033D33C9B148AD74C09C12CFE97

SHA1:

E8988F7BA8F2466B582A00FB071B57CCEC32629F

SHA256:

059353E8E0D2516953252CF6F72F81B5DB69952EB3F3C352348361ECBDC0D90C

SSDEEP:

24576:7AHnh+eWsN3skA4RV1Hom2KXMmHaBoolrCqFPo1sJNQ55:Wh+ZkldoPK8YaBXl2qFgKzi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 25239033d33c9b148ad74c09c12cfe97.exe (PID: 3724)
    • REMCOS was detected

      • RegSvcs.exe (PID: 3148)
    • Detected logs from REMCOS RAT

      • RegSvcs.exe (PID: 3148)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 25239033d33c9b148ad74c09c12cfe97.exe (PID: 3724)
    • Creates files in the user directory

      • RegSvcs.exe (PID: 3148)
    • Suspicious files were dropped or overwritten

      • 25239033d33c9b148ad74c09c12cfe97.exe (PID: 3724)
    • Writes files like Keylogger logs

      • RegSvcs.exe (PID: 3148)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:18 08:56:13+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 626176
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jul-2019 06:56:13
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Jul-2019 06:56:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0005CAB0
0x0005CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.8928
.reloc
0x00125000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 25239033d33c9b148ad74c09c12cfe97.exe #REMCOS regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
3724"C:\Users\admin\AppData\Local\Temp\25239033d33c9b148ad74c09c12cfe97.exe" C:\Users\admin\AppData\Local\Temp\25239033d33c9b148ad74c09c12cfe97.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3148"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
25239033d33c9b148ad74c09c12cfe97.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
11
Read events
8
Write events
3
Delete events
0

Modification events

(PID) Process:(3724) 25239033d33c9b148ad74c09c12cfe97.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:GqkIVRbWpJ
Value:
C:\Users\Public\GqkIVRbWpJ.vbs
(PID) Process:(3148) RegSvcs.exeKey:HKEY_CURRENT_USER\Software\Remcos-QISLTP
Operation:writeName:exepath
Value:
588A2351EC06FCE5C91C5B9B3AFB7644E6E452588EA2EA815A222459898CDBE295BB31A812922C406C20D5C00275CAF71C597A978B4FC8AB7D1968EBEFA8BA529A5BCCFC40744A7152849F90C933802DF23AC8BBC494928A5BAACE888B06A506EE1733DF9C2AA162DE35412F9EE74710BFCAD1F6
(PID) Process:(3148) RegSvcs.exeKey:HKEY_CURRENT_USER\Software\Remcos-QISLTP
Operation:writeName:licence
Value:
E796F9F877560BBB681317F8A9D77E43
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3148RegSvcs.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:ACAFE5D64A4CC51162331C550666D574
SHA256:10350588EEA36ADE9ADAB839896D65278B92E109AFB620F8D0B919D25372C6D3
372425239033d33c9b148ad74c09c12cfe97.exeC:\Users\Public\GqkIVRbWpJ.vbstext
MD5:FBE644C3743EDC1A16B33065108A776D
SHA256:5B4483F421CA02DEB13B7B58568713B894950A205F164CDF1202CC0CB7B9B429
372425239033d33c9b148ad74c09c12cfe97.exeC:\Users\admin\APHostClient\DXCap.batexecutable
MD5:D6E27FFDE190D02293473B60FC2CCC27
SHA256:0DEBB0B89A6D08FBFA47B3A024923352EB0408E6A56AE5910BD17379B91D6925
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
12
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3148
RegSvcs.exe
185.244.31.25:1985
lachy212.ddnsfree.com
malicious

DNS requests

Domain
IP
Reputation
lachy212.ddnsfree.com
  • 185.244.31.25
malicious

Threats

No threats detected
No debug info