analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

@ubermarginall.exe

Full analysis: https://app.any.run/tasks/83f7dac6-f326-4c76-a2dc-7e6ee92f959c
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 14, 2022, 21:11:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1A915B7587230BA69829035A5018383B

SHA1:

CF7D7283EB1D1B66B6CB36E1923431D80752F9E5

SHA256:

4C58144742E5EF3F0953371F690AF4FEBDDD5354AA37269C4BD636B96045A036

SSDEEP:

98304:49rhKmRWgmqKV0NiQT2ldjcRcticXP+XjO9+v8hxnvM9:LmRWgJT2r7ELXS91xvE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • AppLaunch.exe (PID: 988)
    • REDLINE was detected

      • AppLaunch.exe (PID: 988)
    • Actions looks like stealing of personal data

      • AppLaunch.exe (PID: 988)
    • Steals credentials from Web Browsers

      • AppLaunch.exe (PID: 988)
  • SUSPICIOUS

    • Checks supported languages

      • @ubermarginall.exe (PID: 2212)
      • AppLaunch.exe (PID: 988)
    • Reads the computer name

      • AppLaunch.exe (PID: 988)
    • Reads Environment values

      • AppLaunch.exe (PID: 988)
    • Reads the cookies of Mozilla Firefox

      • AppLaunch.exe (PID: 988)
    • Reads the cookies of Google Chrome

      • AppLaunch.exe (PID: 988)
    • Drops a file with too old compile date

      • AppLaunch.exe (PID: 988)
    • Executable content was dropped or overwritten

      • AppLaunch.exe (PID: 988)
    • Searches for installed software

      • AppLaunch.exe (PID: 988)
  • INFO

    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:14 19:47:49+01:00
PEType: PE32
LinkerVersion: 14.29
CodeSize: 140288
InitializedDataSize: 179200
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-2022 18:47:49
Detected languages:
  • English - United States
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 14-Jan-2022 18:47:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x001B8000
0x0031D000
0x002EFE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99994
.rsrc
0x004D5000
0x0001A000
0x00019800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.22934
.5DCHj4D
0x004EF000
0x0004B000
0x0004B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.91807
.adata
0x0053A000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
101
7.23317
103424
UNKNOWN
Russian - Russia
RT_RCDATA

Imports

kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start @ubermarginall.exe #REDLINE applaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
2212"C:\Users\admin\AppData\Local\Temp\@ubermarginall.exe" C:\Users\admin\AppData\Local\Temp\@ubermarginall.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\@ubermarginall.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
988"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
@ubermarginall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
Total events
5 130
Read events
5 096
Write events
34
Delete events
0

Modification events

(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(988) AppLaunch.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AppLaunch_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
988AppLaunch.exeC:\Users\admin\AppData\Local\Temp\build.exeexecutable
MD5:B228FA5A9B83EE75E71DE49EB56B2E4A
SHA256:D7AF9C79BBCB931814AFBFA93912C980684D01361EE35D2D97A57B4C260939E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
988
AppLaunch.exe
172.67.75.172:443
api.ip.sb
US
suspicious
988
AppLaunch.exe
2.56.56.131:81
malicious
988
AppLaunch.exe
140.82.121.3:443
github.com
US
suspicious
988
AppLaunch.exe
185.199.110.133:443
raw.githubusercontent.com
GitHub, Inc.
NL
malicious

DNS requests

Domain
IP
Reputation
api.ip.sb
  • 172.67.75.172
  • 104.26.12.31
  • 104.26.13.31
whitelisted
github.com
  • 140.82.121.3
shared
raw.githubusercontent.com
  • 185.199.110.133
  • 185.199.109.133
  • 185.199.108.133
  • 185.199.111.133
shared

Threats

Found threats are available for the paid subscriptions
25 ETPRO signatures available at the full report
No debug info