analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

137.exe

Full analysis: https://app.any.run/tasks/997f467b-92e4-4f58-a80c-775bf0306a78
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 19, 2018, 03:06:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A822204ACC399BE3E1D50F5FF3006DC4

SHA1:

A0EEFFBED2A9B1EB52430179698A1617DC734DD4

SHA256:

740B6209CA5AE56110B0570909A05B3CBE324A36A19E1F9BD702386982213A49

SSDEEP:

1536:IhhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6vrR:OhzYTGWVvJ8f2v1TbPzuMsIFSHNThy+6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 137.exe (PID: 3596)
      • Windows Sytem.exe (PID: 2156)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2876)
    • REMCOS RAT was detected

      • Windows Sytem.exe (PID: 2156)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 137.exe (PID: 3596)
    • Creates files in the user directory

      • 137.exe (PID: 3596)
      • Windows Sytem.exe (PID: 2156)
    • Starts CMD.EXE for commands execution

      • 137.exe (PID: 3596)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:01:05 20:50:13+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 61440
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0xfd88
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jan-2017 19:50:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Jan-2017 19:50:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000EFDA
0x0000F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.05673
.rdata
0x00010000
0x00004A92
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.36766
.data
0x00015000
0x00000C24
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.576465
.rsrc
0x00016000
0x00000F88
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.65643

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.57569
3240
Latin 1 / Western European
English - United States
RT_ICON
102
1.91924
20
Latin 1 / Western European
English - United States
RT_GROUP_ICON
SETTINGS
7.56704
462
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSVCP60.dll
MSVCRT.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINMM.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 137.exe cmd.exe no specs ping.exe no specs #REMCOS windows sytem.exe

Process information

PID
CMD
Path
Indicators
Parent process
3596"C:\Users\admin\AppData\Local\Temp\137.exe" C:\Users\admin\AppData\Local\Temp\137.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2876cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exe137.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3664PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2156"C:\Users\admin\AppData\Roaming\Windows Sytem\Windows Sytem.exe" C:\Users\admin\AppData\Roaming\Windows Sytem\Windows Sytem.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Total events
355
Read events
348
Write events
7
Delete events
0

Modification events

(PID) Process:(3596) 137.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Sytem
Value:
"C:\Users\admin\AppData\Roaming\Windows Sytem\Windows Sytem.exe"
(PID) Process:(3596) 137.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3596) 137.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2156) Windows Sytem.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Sytem
Value:
"C:\Users\admin\AppData\Roaming\Windows Sytem\Windows Sytem.exe"
(PID) Process:(2156) Windows Sytem.exeKey:HKEY_CURRENT_USER\Software\remcos_pajysxuyqemrkxs
Operation:writeName:EXEpath
Value:
'1黡ÈÊ·þ´‚¼å“ÏMÖ #è\þŽ@|°KHAâ(ð)9Ï……u-å ;Ù×¹KÐÔ¦¦
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2156Windows Sytem.exeC:\Users\admin\AppData\Roaming\Windows Sytem\logs.dattext
MD5:C7C1942216F5B5BEBAACB8F20D020EEE
SHA256:DD01C14C0C10E332A0A785E1E978C5A50AF1C4AF7B09C8F70A0FE9E84FD14753
3596137.exeC:\Users\admin\AppData\Roaming\Windows Sytem\Windows Sytem.exeexecutable
MD5:A822204ACC399BE3E1D50F5FF3006DC4
SHA256:740B6209CA5AE56110B0570909A05B3CBE324A36A19E1F9BD702386982213A49
3596137.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:228D5FB955010EDC6B5A467AB948C331
SHA256:EE2B48B1D075AAB0656EB405C56D88C2FB92A1685B67855F9ED58938203B4078
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2156
Windows Sytem.exe
185.134.30.126:137
MEEBOX ApS
DK
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info