analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Документы на возврат за февраль.exe

Full analysis: https://app.any.run/tasks/89f8aa20-8610-4178-9192-70db4f73e7ad
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: March 21, 2019, 07:33:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redaman
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

83BA4EBE87F7907A41EDC9C91B2DDF9A

SHA1:

AAD3971DF8B5E34EEAB8D823D99BDA554D0C7E90

SHA256:

1A75C84533DDAF1D9DC3C62CABB3D310D8377D8BA23A9A26EBA8AC0C136550BA

SSDEEP:

6144:2UD6l/6lUeI01ZmkKbly6dfWYDKlgyiUp9GQihK3vseveJnGNh4trwdaJ:2W6l/6qeokKBjtWY0iMio3FWtrco

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • Документы на возврат за февраль.exe (PID: 1744)
      • rundll32.exe (PID: 2172)
    • REDAMAN was detected

      • rundll32.exe (PID: 2172)
    • Loads the Task Scheduler COM API

      • Документы на возврат за февраль.exe (PID: 1744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Документы на возврат за февраль.exe (PID: 1744)
    • Creates files in the program directory

      • Документы на возврат за февраль.exe (PID: 1744)
    • Connects to unusual port

      • rundll32.exe (PID: 2172)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x7fb3
UninitializedDataSize: -
InitializedDataSize: 391680
CodeSize: 68608
LinkerVersion: 9
PEType: PE32
TimeStamp: 2014:01:04 19:27:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Jan-2014 18:27:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 04-Jan-2014 18:27:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00010AD2
0x00010C00
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.7072
.rdata
0x00012000
0x00048CF8
0x00048E00
IMAGE_SCN_MEM_READ
7.99888
.data
0x0005B000
0x0000009A
0x00000200
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.2834
.rsrc
0x0005C000
0x0001698E
0x00016A00
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88454

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.88538
22
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

kernel32.dll
rsaenh.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start документы на возврат за февраль.exe #REDAMAN rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
1744"C:\Users\admin\AppData\Local\Temp\Документы на возврат за февраль.exe" C:\Users\admin\AppData\Local\Temp\Документы на возврат за февраль.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2172rundll32.exe "C:\ProgramData\2401bf603c90\2702bc633f93.dat",DllGetClassObject rootC:\Windows\system32\rundll32.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
22
Read events
19
Write events
3
Delete events
0

Modification events

(PID) Process:(1744) Документы на возврат за февраль.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
8CA064FA
(PID) Process:(1744) Документы на возврат за февраль.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
5198C6D6325D1755D515623C372BF8E6273DE0BED585D8C7059D856D7FDAB291D7A6A0C4235F7F1B1C6234912C49E8ECDAA1D3159E7BC1BA745050E245E6B6AF5EFCCA37A3859B379E62B470F85D5485509B2F9FEC224C22BB8BF17E5BF201A15FD00B86F8A17CA3936001AF89A33D0A848F7FC4E24BEED048C45BA116C65D895FDCF6D0DCF257EDD9A1C537C524C6EED19DF666F571F3EB0C4960C416363B7563A8F4ECBE4696BCEF9F7897D8D4C06581852433C18E7DCDE3F56DD8221D848EF9D661855B622A960F7828ECCE193CB9F446EFAB49A50BEE04144C4F82EA823C2B916CD31519
(PID) Process:(2172) rundll32.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
633B795E
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2172rundll32.exeC:\Users\admin\AppData\Local\Temp\8E5C.tmp
MD5:
SHA256:
2172rundll32.exeC:\Users\admin\AppData\Local\Temp\kbikblilnhbdjfnm
MD5:
SHA256:
2172rundll32.exeC:\Users\admin\AppData\Local\Temp\Документы на возврат за февраль.exe
MD5:
SHA256:
2172rundll32.exeC:\Users\admin\AppData\Local\Temp\npgdiicpkfihmcop
MD5:
SHA256:
1744Документы на возврат за февраль.exeC:\ProgramData\2401bf603c90\2702bc633f93.datexecutable
MD5:3E8235809E544B7DBAA9971E20A7FE72
SHA256:7C33B5D66DACFACF54123CEC65D431779726CAA5F647FB5B816167A580CCBB21
1744Документы на возврат за февраль.exeC:\Users\admin\AppData\Local\Temp\8E5C.tmpexecutable
MD5:3E8235809E544B7DBAA9971E20A7FE72
SHA256:7C33B5D66DACFACF54123CEC65D431779726CAA5F647FB5B816167A580CCBB21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
13
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2172
rundll32.exe
GET
200
178.62.9.171:80
http://myip.ru/index_small.php
GB
html
321 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2172
rundll32.exe
94.242.57.217:9001
OOO Fishnet Communications
RU
suspicious
2172
rundll32.exe
185.198.26.149:9001
HostHatch, Inc
NL
suspicious
2172
rundll32.exe
178.62.9.171:80
myip.ru
Digital Ocean, Inc.
GB
malicious
2172
rundll32.exe
198.74.57.57:443
Linode, LLC
US
suspicious
2172
rundll32.exe
85.25.159.253:47044
Host Europe GmbH
DE
suspicious
2172
rundll32.exe
108.161.139.183:9001
TekTonic
US
suspicious
2172
rundll32.exe
86.148.54.29:9001
British Telecommunications PLC
GB
unknown
2172
rundll32.exe
195.201.23.1:443
Awanti Ltd.
RU
suspicious
2172
rundll32.exe
51.15.3.40:443
Online S.a.s.
NL
suspicious
2172
rundll32.exe
81.169.222.158:9001
Strato AG
DE
suspicious

DNS requests

Domain
IP
Reputation
myip.ru
  • 178.62.9.171
unknown

Threats

PID
Process
Class
Message
2172
rundll32.exe
Potential Corporate Privacy Violation
ET POLICY myip.ru IP lookup
2172
rundll32.exe
A Network Trojan was detected
ET TROJAN [PTsecurity] Win32/Spy.RTM/Redaman IP Check
2172
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.RTM.N (Redaman) IP Check
2172
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 292
2172
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 525
2172
rundll32.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2172
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 712
2172
rundll32.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2172
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 98
2172
rundll32.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info