analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

hpsupport.exe

Full analysis: https://app.any.run/tasks/9515c597-a77e-46af-9c99-59c0b1c1ee78
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: June 12, 2019, 11:31:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
remcos
keylogger
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AE1D64B3DC7153006186429CABC63ABC

SHA1:

7ECD2E5EEDC4DD3BFC619187205325A4E2375F61

SHA256:

30E387F1A8FB5267805A5A843501F2AB2EE20DDDC4918E82D45D6D864AF2FAB3

SSDEEP:

6144:QYNBdMCqJKqIGEu/xcWN6JXF7Y4HsitpQo2RaE3H352wrqwxM2JzEW4fA2:QYNnM/JKr+/xcWNc1cE1mo2TrfFo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • hpsupport.exe (PID: 1700)
      • hpsupport.exe (PID: 1680)
    • REMCOS was detected

      • hpsupport.exe (PID: 1700)
    • Connects to CnC server

      • hpsupport.exe (PID: 1700)
    • Detected logs from REMCOS RAT

      • hpsupport.exe (PID: 1700)
    • Actions looks like stealing of personal data

      • hpsupport.exe (PID: 3660)
      • hpsupport.exe (PID: 4048)
    • Stealing of credential data

      • hpsupport.exe (PID: 3660)
  • SUSPICIOUS

    • Executes scripts

      • hpsupport.exe (PID: 1680)
    • Creates files in the user directory

      • hpsupport.exe (PID: 1680)
      • hpsupport.exe (PID: 1700)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2568)
    • Application launched itself

      • hpsupport.exe (PID: 2984)
      • hpsupport.exe (PID: 3152)
      • hpsupport.exe (PID: 1700)
    • Executable content was dropped or overwritten

      • hpsupport.exe (PID: 1680)
    • Writes files like Keylogger logs

      • hpsupport.exe (PID: 1700)
    • Loads DLL from Mozilla Firefox

      • hpsupport.exe (PID: 3372)
      • hpsupport.exe (PID: 4048)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: MESHUGGAH1.exe
InternalName: MESHUGGAH1
ProductVersion: 1.06.0006
FileVersion: 1.06.0006
ProductName: hararese8
FileDescription: Houndfishes3
CompanyName: mullid
Comments: AENEAN7
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.6.0.6
FileVersionNumber: 1.6.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.6
OSVersion: 4
EntryPoint: 0x11c8
UninitializedDataSize: -
InitializedDataSize: 40960
CodeSize: 466944
LinkerVersion: 6
PEType: PE32
TimeStamp: 2006:08:20 07:56:15+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Aug-2006 05:56:15
Detected languages:
  • English - United States
Comments: AENEAN7
CompanyName: mullid
FileDescription: Houndfishes3
ProductName: hararese8
FileVersion: 1.06.0006
ProductVersion: 1.06.0006
InternalName: MESHUGGAH1
OriginalFilename: MESHUGGAH1.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Aug-2006 05:56:15
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000710AC
0x00072000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.31876
.data
0x00073000
0x00006A74
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007A000
0x00002276
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.16097

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34495
664
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.72678
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.74605
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.96446
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.28261
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
9
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start hpsupport.exe no specs hpsupport.exe wscript.exe no specs cmd.exe no specs hpsupport.exe no specs #REMCOS hpsupport.exe hpsupport.exe hpsupport.exe no specs hpsupport.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\AppData\Local\Temp\hpsupport.exe" C:\Users\admin\AppData\Local\Temp\hpsupport.exeexplorer.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
1680C:\Users\admin\AppData\Local\Temp\hpsupport.exe" C:\Users\admin\AppData\Local\Temp\hpsupport.exe
hpsupport.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
2568"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exehpsupport.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1856"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2984C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.execmd.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
1700:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Version:
1.06.0006
4048C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe /stext "C:\Users\admin\AppData\Local\Temp\souc"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
3372C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe /stext "C:\Users\admin\AppData\Local\Temp\cianzmo"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exehpsupport.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
3660C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe /stext "C:\Users\admin\AppData\Local\Temp\nknfzezvlz"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
mullid
Integrity Level:
MEDIUM
Description:
Houndfishes3
Exit code:
0
Version:
1.06.0006
Total events
455
Read events
441
Write events
14
Delete events
0

Modification events

(PID) Process:(3152) hpsupport.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\s\s
Operation:writeName:s
Value:
s
(PID) Process:(1680) hpsupport.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:hpsupport
Value:
"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"
(PID) Process:(1680) hpsupport.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1680) hpsupport.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2568) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2568) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2984) hpsupport.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\s\s
Operation:writeName:s
Value:
s
(PID) Process:(1700) hpsupport.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:hpsupport
Value:
"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"
(PID) Process:(1700) hpsupport.exeKey:HKEY_CURRENT_USER\Software\hpsupport-RP1GK1
Operation:writeName:exepath
Value:
33D586392F157E58F4F76313EE80182DD9D9EBCF22607B07D655DCC2C7258D276E82270577BEAA69B502E7C2990A9B76A8ADAA083CF5BBC615AEACE2C65204516B6D95FB2EB403FB8A9FFA20BEE8FAC66DC2B8EE6CF399625463555E0516245C967404EFEF1E5E9907DEE6527BA8
(PID) Process:(1700) hpsupport.exeKey:HKEY_CURRENT_USER\Software\hpsupport-RP1GK1
Operation:writeName:licence
Value:
DBD0E8938468E04C4ABA327B4F45267D
Executable files
1
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
4048hpsupport.exeC:\Users\admin\AppData\Local\Temp\souc
MD5:
SHA256:
1680hpsupport.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:FFDD02F05FC8B24DA393603124DC262C
SHA256:DC50B39C42F4B2CD22ACB5615BB5598DE094DB863DC3C73967E46C02AE6C6E57
1700hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\logs.dattext
MD5:AD76537F8257357F0BDC15AF05939CA5
SHA256:8FA3BE3F1EA034312F9B38D7BC275AC0868B98DED59CE5A3CB07C159572F1AB2
1680hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeexecutable
MD5:AE1D64B3DC7153006186429CABC63ABC
SHA256:30E387F1A8FB5267805A5A843501F2AB2EE20DDDC4918E82D45D6D864AF2FAB3
3660hpsupport.exeC:\Users\admin\AppData\Local\Temp\nknfzezvlztext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1700
hpsupport.exe
41.231.120.145:5001
cemileorucs.ddns.net
Tunisia BackBone AS
TN
malicious

DNS requests

Domain
IP
Reputation
cemileorucs.ddns.net
  • 41.231.120.145
malicious

Threats

PID
Process
Class
Message
1700
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1700
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Win32/Remcos RAT connection
No debug info