analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

file5436752789order.exe

Full analysis: https://app.any.run/tasks/6748148e-488f-4249-9fa9-559bd4e04375
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: November 14, 2018, 10:00:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5B4F0CC06479C1194B1BABE1233B2979

SHA1:

315606E911AE75614F128DB35B775DAEDC5EA662

SHA256:

57591A0250E5DFF7DE15EF6F729F57A2C5D34F9B9662877668B48891095237A4

SSDEEP:

12288:VXgdkQEKOCP/smPuFrYJHxuKwQY8q2Z01utYDUR+2/mhTZqKAOZJWM/ph3U5izMN:VgkQEJCP/smPuFrYJHxuKwQY8q2Z01uH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • file5436752789order.exe (PID: 2916)
    • REMCOS RAT was detected

      • file5436752789order.exe (PID: 2916)
  • SUSPICIOUS

    • Connects to unusual port

      • file5436752789order.exe (PID: 2916)
    • Application launched itself

      • file5436752789order.exe (PID: 3032)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Analyzers10.exe
InternalName: Analyzers10
ProductVersion: 7.04
FileVersion: 7.04
ProductName: SELFCULTIVATION
FileDescription: roars
CompanyName: Quoi
Comments: maffler
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 7.4.0.0
FileVersionNumber: 7.4.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 7.4
OSVersion: 4
EntryPoint: 0x1348
UninitializedDataSize: -
InitializedDataSize: 12288
CodeSize: 561152
LinkerVersion: 6
PEType: PE32
TimeStamp: 2013:09:16 21:45:14+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Sep-2013 19:45:14
Detected languages:
  • English - United States
Comments: maffler
CompanyName: Quoi
FileDescription: roars
ProductName: SELFCULTIVATION
FileVersion: 7.04
ProductVersion: 7.04
InternalName: Analyzers10
OriginalFilename: Analyzers10.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Sep-2013 19:45:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008864C
0x00089000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.92636
.data
0x0008A000
0x00000AD8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0008B000
0x00001DD8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.46384

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28645
640
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.48521
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.59167
2504
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.19986
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start file5436752789order.exe no specs taskmgr.exe no specs #REMCOS file5436752789order.exe

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Users\admin\AppData\Local\Temp\file5436752789order.exe" C:\Users\admin\AppData\Local\Temp\file5436752789order.exeexplorer.exe
User:
admin
Company:
Quoi
Integrity Level:
MEDIUM
Description:
roars
Exit code:
0
Version:
7.04
3800"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2916C:\Users\admin\AppData\Local\Temp\file5436752789order.exe" C:\Users\admin\AppData\Local\Temp\file5436752789order.exe
file5436752789order.exe
User:
admin
Company:
Quoi
Integrity Level:
MEDIUM
Description:
roars
Version:
7.04
Total events
24
Read events
21
Write events
3
Delete events
0

Modification events

(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:UsrColumnSettings
Value:
1C0C0000340400000000000050000000010000001D0C0000350400000000000023000000010000001E0C000036040000000000003C000000010000001F0C000039040000000000004E00000001000000200C000037040000000000004E00000001000000
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
(PID) Process:(2916) file5436752789order.exeKey:HKEY_CURRENT_USER\Software\remcos_hnzqcykjzmcaola
Operation:writeName:EXEpath
Value:
fé;v1ÊÜ©eÿt~H"kkQ3¡yüP©X¿Ma‹ñk‰aæuïg£=†í"4´óÓ‚nŽ‡Œ?·L
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3032file5436752789order.exeC:\Users\admin\AppData\Local\Temp\~DF69E19C66E6969D46.TMPbinary
MD5:2C50998335723C3C9556F012F5C2BE3B
SHA256:947DB939FA3C815D4374C71F7B6182ED0653FD65BF5AF9FD7CFA08EA2E86EC2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2916
file5436752789order.exe
108.170.13.104:1144
jaxfriend.publicvm.com
SECURED SERVERS LLC
US
malicious

DNS requests

Domain
IP
Reputation
jaxfriend.publicvm.com
  • 108.170.13.104
malicious

Threats

PID
Process
Class
Message
2916
file5436752789order.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
2916
file5436752789order.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
2916
file5436752789order.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
No debug info