analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NekoChan815_crypted.exe

Full analysis: https://app.any.run/tasks/3230d4d8-93e5-45ff-995d-2118a86e5076
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 14, 2022, 22:08:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

597BE1B4F082AB1E457DD84393D1B4EC

SHA1:

52F021499983FCC4B4228074D3722BD1438260CD

SHA256:

4AAFFD2EB067BBE4C960249022331092E1306ACF8F41EF47B9D47B405BDE64CD

SSDEEP:

49152:39oI770/YUvddGkAznSg+Wt2nYkvVOV6OVL7gdCuU1bQxLWh6jfNeQG3kWDLMuA+:3N0/YUv7Eb0YKq60LcdCuU1h4EfMNFY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • REDLINE was detected

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
  • SUSPICIOUS

    • Checks supported languages

      • NekoChan815_crypted.exe (PID: 1304)
      • AppLaunch.exe (PID: 4016)
      • NekoChan815_crypted.exe (PID: 2960)
      • AppLaunch.exe (PID: 2088)
      • NekoChan815_crypted.exe (PID: 2400)
      • AppLaunch.exe (PID: 3936)
    • Reads the computer name

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Reads Environment values

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 3936)
    • Searches for installed software

      • AppLaunch.exe (PID: 2088)
      • AppLaunch.exe (PID: 4016)
      • AppLaunch.exe (PID: 3936)
  • INFO

    • Manual execution by user

      • NekoChan815_crypted.exe (PID: 2960)
      • NekoChan815_crypted.exe (PID: 2400)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:14 19:47:49+01:00
PEType: PE32
LinkerVersion: 14.29
CodeSize: 140288
InitializedDataSize: 179200
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-2022 18:47:49
Detected languages:
  • English - United States
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 14-Jan-2022 18:47:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x001B8000
0x0031D000
0x002EEA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99994
.rsrc
0x004D5000
0x0001A000
0x00019800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.23007
.tv2Imnd
0x004EF000
0x0004B000
0x0004B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92029
.adata
0x0053A000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
101
7.23402
103424
UNKNOWN
Russian - Russia
RT_RCDATA

Imports

kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start nekochan815_crypted.exe #REDLINE applaunch.exe nekochan815_crypted.exe #REDLINE applaunch.exe nekochan815_crypted.exe #REDLINE applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
1304"C:\Users\admin\Desktop\NekoChan815_crypted.exe" C:\Users\admin\Desktop\NekoChan815_crypted.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\desktop\nekochan815_crypted.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
4016"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
NekoChan815_crypted.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
2960"C:\Users\admin\Desktop\NekoChan815_crypted.exe" C:\Users\admin\Desktop\NekoChan815_crypted.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\users\admin\desktop\nekochan815_crypted.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
2088"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
NekoChan815_crypted.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\sspicli.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
2400"C:\Users\admin\Desktop\NekoChan815_crypted.exe" C:\Users\admin\Desktop\NekoChan815_crypted.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\users\admin\desktop\nekochan815_crypted.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcrt.dll
3936"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
NekoChan815_crypted.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
Total events
4 066
Read events
4 066
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4016
AppLaunch.exe
185.215.113.39:34737
Ebonyhorizon Telecomunicacoes S.A.
PT
malicious
2088
AppLaunch.exe
185.215.113.39:34737
Ebonyhorizon Telecomunicacoes S.A.
PT
malicious
192.168.100.2:53
whitelisted
3936
AppLaunch.exe
185.215.113.39:34737
Ebonyhorizon Telecomunicacoes S.A.
PT
malicious

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted

Threats

PID
Process
Class
Message
4016
AppLaunch.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 24
16 ETPRO signatures available at the full report
No debug info