analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Счёт + акт на 18.06.exe

Full analysis: https://app.any.run/tasks/d0455084-591f-4709-a895-b20c057e20b7
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: June 19, 2019, 07:42:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
redaman
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BC64BE6391B71DFDF22C424DD0A10D77

SHA1:

332A9975E46EE17F949B4FF7723789FC5060AD80

SHA256:

4F38DBE0390E00C340B53740CEDBA799F5E963E2C2456D21E0792731A8B93496

SSDEEP:

6144:Z/0uoBpZob/uX0xYgfBwHpfkSLOcwRZM5lgMqXfq3/:ZJm6LxxCHpfhLOVZklgMqXfqv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Счёт + акт на 18.06.exe (PID: 3548)
    • Loads the Task Scheduler COM API

      • rundll32.exe (PID: 1152)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 1152)
      • rundll32.exe (PID: 3724)
    • Changes settings of System certificates

      • rundll32.exe (PID: 3724)
    • REDAMAN was detected

      • rundll32.exe (PID: 3724)
  • SUSPICIOUS

    • Creates files in the program directory

      • rundll32.exe (PID: 1152)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 1152)
      • Счёт + акт на 18.06.exe (PID: 3548)
    • Uses RUNDLL32.EXE to load library

      • Счёт + акт на 18.06.exe (PID: 3548)
    • Executed via Task Scheduler

      • rundll32.exe (PID: 3724)
    • Adds / modifies Windows certificates

      • rundll32.exe (PID: 3724)
    • Connects to server without host name

      • rundll32.exe (PID: 3724)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.00.2900.5512
ProductName: Операционная система Microsoft® Windows®
OriginalFileName: WEXTRACT.EXE
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
InternalName: Wextract
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
FileDescription: Самоизвлечение CAB-файлов Win32
CompanyName: Корпорация Майкрософт
CharacterSet: Unicode
LanguageCode: Russian
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.0.2900.5512
FileVersionNumber: 6.0.2900.5512
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 5.1
OSVersion: 5.1
EntryPoint: 0x645c
UninitializedDataSize: -
InitializedDataSize: 220160
CodeSize: 39424
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2008:04:13 20:32:45+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Apr-2008 18:32:45
Detected languages:
  • English - United States
  • Russian - Russia
Debug artifacts:
  • wextract.pdb
CompanyName: Корпорация Майкрософт
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 6.00.2900.5512

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Apr-2008 18:32:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000099C8
0x00009A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57884
.data
0x0000B000
0x00001BE4
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.248
.rsrc
0x0000D000
0x00036000
0x00035800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.86529

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.85834
1088
Latin 1 / Western European
Russian - Russia
RT_VERSION
2
3.53793
296
Latin 1 / Western European
Russian - Russia
RT_ICON
63
3.35444
136
Latin 1 / Western European
Russian - Russia
RT_STRING
76
3.72032
1304
Latin 1 / Western European
Russian - Russia
RT_STRING
77
3.98993
1428
Latin 1 / Western European
Russian - Russia
RT_STRING
80
3.95368
1204
Latin 1 / Western European
Russian - Russia
RT_STRING
83
3.83652
1056
Latin 1 / Western European
Russian - Russia
RT_STRING
85
3.72449
724
Latin 1 / Western European
Russian - Russia
RT_STRING
2001
3.97078
824
Latin 1 / Western European
Russian - Russia
RT_DIALOG
2002
3.91092
396
Latin 1 / Western European
Russian - Russia
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
VERSION.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start счёт + акт на 18.06.exe rundll32.exe #REDAMAN rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3548"C:\Users\admin\AppData\Local\Temp\Счёт + акт на 18.06.exe" C:\Users\admin\AppData\Local\Temp\Счёт + акт на 18.06.exe
explorer.exe
User:
admin
Company:
Корпорация Майкрософт
Integrity Level:
MEDIUM
Description:
Самоизвлечение CAB-файлов Win32
Exit code:
0
Version:
6.00.2900.5512 (xpsp.080413-2105)
1152rundll32.exe core.dll,DllGetClassObject root 000000000000 Post Install program: <None>C:\Windows\system32\rundll32.exe
Счёт + акт на 18.06.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3724rundll32.exe "C:\ProgramData\2daf8815353e\2eac8b16363d.dat",DllGetClassObject rootC:\Windows\system32\rundll32.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
50
Read events
29
Write events
19
Delete events
2

Modification events

(PID) Process:(3548) Счёт + акт на 18.06.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:wextract_cleanup0
Value:
rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\admin\AppData\Local\Temp\IXP000.TMP\"
(PID) Process:(1152) rundll32.exeKey:HKEY_CURRENT_USER\Software\1795b22f0f04
Operation:writeName:41ecc984c611c3e873
Value:
3AA6A054
(PID) Process:(1152) rundll32.exeKey:HKEY_CURRENT_USER\Software\1795b22f0f04
Operation:writeName:41ecc984c611c3e873
Value:
7B96F7256321B76E17065589F88A0BD1C9064819761809AC8F2669CF02A67956FBF27BD50AAC67AD0A80B6DE74EAD090A9E9E15ACC2AF714A8EC86A3494E96B68F1DEFD035BAE0C9C17251F2E4F23DC111EE9B017689EE74BFCFB3F7DABEB7F7C424F85C5FAB2706A8CA3FAD3E71AD15
(PID) Process:(3724) rundll32.exeKey:HKEY_CURRENT_USER\Software\1795b22f0f04
Operation:writeName:41ecc984c611c3e873
Value:
3434C873
(PID) Process:(3724) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3724) rundll32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:writeName:Blob
Value:
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
(PID) Process:(3724) rundll32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:delete keyName:
Value:
(PID) Process:(3724) rundll32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:writeName:Blob
Value:
190000000100000010000000DC73F9B71E16D51D26527D32B11A6A3D09000000010000002A000000302806082B0601050507030106082B0601050507030206082B0601050507030406082B0601050507030353000000010000002500000030233021060B6086480186F8450107300130123010060A2B0601040182373C0101030200C01400000001000000140000007B5B45CFAFCECB7AFD31921A6AB6F346EB5748501D00000001000000100000005B3B67000EEB80022E42605B6B3B72400B000000010000000E000000740068006100770074006500000003000000010000001400000091C6D6EE3E8AC86384E548C299295C756C817B812000000001000000240400003082042030820308A0030201020210344ED55720D5EDEC49F42FCE37DB2B6D300D06092A864886F70D01010505003081A9310B300906035504061302555331153013060355040A130C7468617774652C20496E632E31283026060355040B131F43657274696669636174696F6E205365727669636573204469766973696F6E31383036060355040B132F2863292032303036207468617774652C20496E632E202D20466F7220617574686F72697A656420757365206F6E6C79311F301D06035504031316746861777465205072696D61727920526F6F74204341301E170D3036313131373030303030305A170D3336303731363233353935395A3081A9310B300906035504061302555331153013060355040A130C7468617774652C20496E632E31283026060355040B131F43657274696669636174696F6E205365727669636573204469766973696F6E31383036060355040B132F2863292032303036207468617774652C20496E632E202D20466F7220617574686F72697A656420757365206F6E6C79311F301D06035504031316746861777465205072696D61727920526F6F7420434130820122300D06092A864886F70D01010105000382010F003082010A0282010100ACA0F0FB8059D49CC7A4CF9DA159730910450C0D2C6E68F16C5B4868495937FC0B3319C2777FCC102D95341CE6EB4D09A71CD2B8C9973602B789D4245F06C0CC4494948D02626FEB5ADD118D289A5C8490107A0DBD74662F6A38A0E2D55444EB1D079F07BA6FEEE9FD4E0B29F53E84A001F19CABF81C7E89A4E8A1D871650DA3517BEEBCD222600DB95B9DDFBAFC515B0BAF98B2E92EE904E86287DE2BC8D74EC14C641EDDCF8758BA4A4FCA68071D1C9D4AC6D52F91CC7C71721CC5C067EB32FDC9925C94DA85C09BBF537D2B09F48C9D911F976A52CBDE0936A477D87B875044D53E6E2969FB3949261E09A5807B402DEBE82785C9FE61FD7EE67C971DD59D0203010001A3423040300F0603551D130101FF040530030101FF300E0603551D0F0101FF040403020106301D0603551D0E041604147B5B45CFAFCECB7AFD31921A6AB6F346EB574850300D06092A864886F70D010105050003820101007911C04BB391B6FCF0E967D40D6E45BE55E893D2CE033FEDDA25B01D57CB1E3A76A04CEC5076E864720CA4A9F1B88BD6D68784BB32E54111C077D9B3609DEB1BD5D16E4444A9A601EC55621D77B85C8E48497C9C3B5711ACAD73378E2F785C906847D96060E6FC073D222017C4F716E9C4D872F9C8737CDF162F15A93EFD6A27B6A1EB5ABA981FD5E34D640A9D13C861BAF5391C87BAB8BD7B227FF6FEAC4079E5AC106F3D8F1B79768BC437B3211884E53600EB632099B9E9FE3304BB41C8C102F94463209E81CE42D3D63F2C76D3639C59DD8FA6E10EA02E41F72E9547CFBCFD33F3F60B617E7E912B8147C22730EEA7105D378F5C392BE404F07B8D568C68
(PID) Process:(3724) rundll32.exeKey:HKEY_CURRENT_USER\Software\1795b22f0f04
Operation:writeName:82052e428d7349e9fe4582a7
Value:
06C9D356A88AB00C1DF6842A4C74296FBB6AB7D2DDE105DE7CD229D32D46D2D2EA73FCFDFBB6A17ADF42BDFDF480573F359AEF5290C62DBCD7B7EBE64C
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3548Счёт + акт на 18.06.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\core.dllexecutable
MD5:DAC0ED050DE93BE928EFC8B4CA1F3169
SHA256:F7D222DE513FA01BBC5E50A5718AFDE8E74E25DD8908A94D5C6545522802C5FF
1152rundll32.exeC:\ProgramData\2daf8815353e\2eac8b16363d.datexecutable
MD5:DAC0ED050DE93BE928EFC8B4CA1F3169
SHA256:F7D222DE513FA01BBC5E50A5718AFDE8E74E25DD8908A94D5C6545522802C5FF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3724
rundll32.exe
POST
200
94.156.35.33:80
http://94.156.35.33/index.php
BG
text
9 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3724
rundll32.exe
104.25.48.99:443
chain.so
Cloudflare Inc
US
shared
3724
rundll32.exe
94.156.35.33:80
BelCloud Hosting Corporation
BG
malicious

DNS requests

Domain
IP
Reputation
chain.so
  • 104.25.48.99
  • 104.25.47.99
whitelisted

Threats

PID
Process
Class
Message
3724
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan[Banker]/Win32.RTM
3724
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.RTM.N (Redaman)
No debug info