analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d69466cd8a71032ae7dd18e60f431244

Full analysis: https://app.any.run/tasks/a29975f7-1f8f-4245-a9a2-426e1e408c81
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 14, 2022, 22:38:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D69466CD8A71032AE7DD18E60F431244

SHA1:

AC024D5283030271335AA48D661A310AC21B2931

SHA256:

14E98A495AD21CA1D2DF4D72707A68F5CF5BF40FE001B1B454038F0F93BE1C2B

SSDEEP:

98304:MK/324ATcsz5OVmeoEsefB9lJ9Dcx43v27bR:MQJsNOV6eTlXsavcR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REDLINE was detected

      • AppLaunch.exe (PID: 2552)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 2552)
    • Connects to CnC server

      • AppLaunch.exe (PID: 2552)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 2552)
  • SUSPICIOUS

    • Checks supported languages

      • AppLaunch.exe (PID: 2552)
      • d69466cd8a71032ae7dd18e60f431244.exe (PID: 1704)
    • Reads the computer name

      • AppLaunch.exe (PID: 2552)
    • Executable content was dropped or overwritten

      • AppLaunch.exe (PID: 2552)
    • Reads Environment values

      • AppLaunch.exe (PID: 2552)
    • Searches for installed software

      • AppLaunch.exe (PID: 2552)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 2552)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 2552)
    • Drops a file with a compile date too recent

      • AppLaunch.exe (PID: 2552)
  • INFO

    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:13 21:30:50+01:00
PEType: PE32
LinkerVersion: 14.29
CodeSize: 140288
InitializedDataSize: 178688
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-2022 20:30:50
Detected languages:
  • English - United States
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 13-Jan-2022 20:30:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x001B9000
0x0031C000
0x002ED800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99994
.rsrc
0x004D5000
0x0001A000
0x00019600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.22347
.GtObd1F
0x004EF000
0x0004B000
0x0004B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.91896
.adata
0x0053A000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
101
7.22855
102912
UNKNOWN
Russian - Russia
RT_RCDATA

Imports

kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start d69466cd8a71032ae7dd18e60f431244.exe no specs #REDLINE applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
1704"C:\Users\admin\AppData\Local\Temp\d69466cd8a71032ae7dd18e60f431244.exe" C:\Users\admin\AppData\Local\Temp\d69466cd8a71032ae7dd18e60f431244.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2552"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
d69466cd8a71032ae7dd18e60f431244.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Total events
4 886
Read events
4 852
Write events
34
Delete events
0

Modification events

(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2552) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2552AppLaunch.exeC:\Users\admin\AppData\Local\Temp\filename.exeexecutable
MD5:E4C2968D95F1A2728BBBF55B9EFB2C46
SHA256:903AB5F4C26BA7821506BEFAC9FA9E55250F4ECEFF02B873B9D735DAA4EB7F03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
AppLaunch.exe
45.9.20.52:34189
malicious
2552
AppLaunch.exe
37.140.192.75:443
biswap-pew.online
Domain names registrar REG.RU, Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
biswap-pew.online
  • 37.140.192.75
unknown

Threats

Found threats are available for the paid subscriptions
25 ETPRO signatures available at the full report
No debug info