analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe

Full analysis: https://app.any.run/tasks/4147c47b-b106-4af9-a211-babb4c1d48e1
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 20, 2022, 18:27:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

46941FD0C90A281AD25D2D68737BCF8D

SHA1:

22BCB0FF4BD0229D0EEF4D13C194B5AD0BBE0FD3

SHA256:

2C6E680456A5D80D6C230D34D82BA6A3AD5C9041BB75776E6385E0B182E3624A

SSDEEP:

24576:1W2rPgXhgNlcMqpA5zThIuBQqOyX3zikEjtKXZ5+ANfHXU5yY65hgo5L+VS:QKshYtq65zThjQK+6ZFvUM5hgaL+VS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REDLINE was detected

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Connects to CnC server

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Steals credentials from Web Browsers

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Actions looks like stealing of personal data

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
  • SUSPICIOUS

    • Reads the computer name

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Checks supported languages

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Reads Environment values

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Reads the cookies of Google Chrome

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Reads the cookies of Mozilla Firefox

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
    • Searches for installed software

      • 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe (PID: 2072)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | DOS Executable Generic (100)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x184000
UninitializedDataSize: -
InitializedDataSize: 1336320
CodeSize: 224768
LinkerVersion: 6
PEType: PE32
TimeStamp: 2086:01:23 05:49:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Dec-1949 22:21:38
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0xFA6E
Pages in file: 0x6693
Relocations: 0xB766
Size of header: 0x36C3
Min extra paragraphs: 0xCB1B
Max extra paragraphs: 0x53D5
Initial SS value: 0x4ED8
Initial SP value: 0xEAF5
Checksum: 0x42BD
Initial IP value: 0x77B1
Initial CS value: 0xE539
Overlay number: 0xAA7C
OEM identifier: 0x9DA9
OEM information: 0x5CED
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Dec-1949 22:21:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.gfids
0x0003D000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.7426
.rsrc
0x0003E000
0x001455C4
0x001455C4
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.97939
.edata
0x00184000
0x0001A000
0x0001973E
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99734

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00684
3163
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.0434
16936
UNKNOWN
English - United States
RT_ICON
26
5.21139
62
UNKNOWN
English - United States
RT_STRING
27
7.51449
488
UNKNOWN
UNKNOWN
RT_STRING
28
5.80197
66
UNKNOWN
English - United States
RT_STRING
29
6.2646
96
UNKNOWN
English - United States
RT_STRING
51
5.27757
48
UNKNOWN
English - United States
RT_STRING
63
5.94929
86
UNKNOWN
English - United States
RT_STRING
64
7.18929
280
UNKNOWN
English - United States
RT_STRING
65
7.10682
254
UNKNOWN
English - United States
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
mscoree.dll
shell32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #REDLINE 2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe

Process information

PID
CMD
Path
Indicators
Parent process
2072"C:\Users\admin\AppData\Local\Temp\2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe" C:\Users\admin\AppData\Local\Temp\2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 240
Read events
1 240
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2072
2c6e680456a5d80d6c230d34d82ba6a3ad5c9041bb757.exe
94.23.197.192:43437
OVH SAS
FR
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
4 ETPRO signatures available at the full report
No debug info