analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a.exe

Full analysis: https://app.any.run/tasks/cafa296e-4043-4b18-9193-fa7e969bbf8f
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: April 15, 2019, 09:21:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A77DD177901E7F4B3F1DF2F8F1CC601E

SHA1:

1D7CD9871C7FCAB87DD62E96F60AB2CB9B5D0E82

SHA256:

612FF9A84E5469B8C890C99D5A3CA318CC307C17B7380BA4C34A14249B91B9DA

SSDEEP:

6144:XTY2zQQWxklveBuHKBJReAMb1h2rPfVBHYzMd:VIklGBuH+DeAeuzVBH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • a.exe (PID: 1548)
      • hpsupport.exe (PID: 3140)
    • REMCOS was detected

      • hpsupport.exe (PID: 3140)
    • Connects to CnC server

      • hpsupport.exe (PID: 3140)
    • Detected logs from REMCOS RAT

      • hpsupport.exe (PID: 3140)
  • SUSPICIOUS

    • Application launched itself

      • hpsupport.exe (PID: 3852)
      • a.exe (PID: 4008)
    • Executes scripts

      • a.exe (PID: 1548)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 916)
    • Executable content was dropped or overwritten

      • a.exe (PID: 1548)
    • Creates files in the user directory

      • a.exe (PID: 1548)
      • hpsupport.exe (PID: 3140)
    • Writes files like Keylogger logs

      • hpsupport.exe (PID: 3140)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: KON_1.exe
InternalName: KON_1
ProductVersion: 1
FileVersion: 1
ProductName: UVE_1
LegalTrademarks: TRO_1"
LegalCopyright: HAD_1
FileDescription: SOU_1
CompanyName: stELlAr
Comments: TRA_1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x11b0
UninitializedDataSize: -
InitializedDataSize: 24576
CodeSize: 266240
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:04:15 09:35:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Apr-2019 07:35:49
Detected languages:
  • English - United States
Comments: TRA_1
CompanyName: stELlAr
FileDescription: SOU_1
LegalCopyright: HAD_1
LegalTrademarks: TRO_1"
ProductName: UVE_1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: KON_1
OriginalFilename: KON_1.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-Apr-2019 07:35:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000409EC
0x00041000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.30258
.data
0x00042000
0x00004CE0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00047000
0x0000098C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.09674

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.31567
716
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
2.57965
304
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
1.76987
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.07177
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a.exe no specs a.exe wscript.exe no specs cmd.exe no specs hpsupport.exe no specs #REMCOS hpsupport.exe

Process information

PID
CMD
Path
Indicators
Parent process
4008"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exeexplorer.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SOU_1
Exit code:
0
Version:
1.00
1548"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exe
a.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SOU_1
Exit code:
0
Version:
1.00
916"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
288"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3852C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.execmd.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SOU_1
Exit code:
0
Version:
1.00
3140C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SOU_1
Version:
1.00
Total events
202
Read events
190
Write events
12
Delete events
0

Modification events

(PID) Process:(1548) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:hpsupport
Value:
"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"
(PID) Process:(1548) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1548) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(916) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(916) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3140) hpsupport.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:hpsupport
Value:
"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"
(PID) Process:(3140) hpsupport.exeKey:HKEY_CURRENT_USER\Software\hpsupport-1H2OJB
Operation:writeName:exepath
Value:
CEACC66C496A38DE42A4342CC53E30F078E5EB2B95903E55509CB8EF54E98B3295B9A982302FB2DB30925FAF94F23059465313D550F075796756C8F2BC8B1A3F8D96BDF9AE8FBDD60C5D41531D25466A6C8ABD90FA36C1CA07FAE3E944E6200B1FDA56078F2A121F74C3B01E4F39
(PID) Process:(3140) hpsupport.exeKey:HKEY_CURRENT_USER\Software\hpsupport-1H2OJB
Operation:writeName:licence
Value:
DBD0E8938468E04C4ABA327B4F45267D
Executable files
1
Suspicious files
1
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
3140hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\logs.dattext
MD5:CCBE31DA85608AC59E8D42A981A96573
SHA256:AC27A974B6DB2388C1A281D973666E5938F8333E2268D5987B6E1492AAD7A7F8
1548a.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeexecutable
MD5:A77DD177901E7F4B3F1DF2F8F1CC601E
SHA256:612FF9A84E5469B8C890C99D5A3CA318CC307C17B7380BA4C34A14249B91B9DA
1548a.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:18E9409817AD18AC8EEB0EE520947991
SHA256:55C50F64C9A012B65BB6880766E95B20DF6CEF98870490C6E35B67B5236DED2B
4008a.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
1548a.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
3852hpsupport.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
3140hpsupport.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
hpsupport.exe
41.231.120.145:5001
cemileorucs.ddns.net
Tunisia BackBone AS
TN
malicious

DNS requests

Domain
IP
Reputation
cemileorucs.ddns.net
  • 41.231.120.145
malicious

Threats

PID
Process
Class
Message
3140
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
3140
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3140
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
No debug info