analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ- 100400806 supp. 02.exe

Full analysis: https://app.any.run/tasks/cde8cad4-ebe4-4d20-b64d-e4537f431b84
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 25, 2019, 07:49:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1AD53FF5189C8418AAD4284FB9E4B604

SHA1:

DD3362B6F0D331645267B107EB610FA9EF4FF34C

SHA256:

8E0375E30792796564BB78028779E65937B4AF5C1F67715A4A5600113EA25DB9

SSDEEP:

12288:IWYT+F0/q653VHEzZTPxi0eqDpt9Z+i6pLRcpFZhrSaz+G9kwOaaX0rV:IXt/qzzZTPx1xZKapThrDz+GSTaaX0p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2848)
    • Changes the autorun value in the registry

      • RFQ- 100400806 supp. 02.exe (PID: 2388)
      • notpad.exe (PID: 2292)
    • REMCOS RAT was detected

      • notpad.exe (PID: 2292)
  • SUSPICIOUS

    • Application launched itself

      • RFQ- 100400806 supp. 02.exe (PID: 1968)
      • notpad.exe (PID: 4040)
    • Executable content was dropped or overwritten

      • RFQ- 100400806 supp. 02.exe (PID: 2388)
    • Starts CMD.EXE for commands execution

      • RFQ- 100400806 supp. 02.exe (PID: 2388)
    • Creates files in the user directory

      • RFQ- 100400806 supp. 02.exe (PID: 2388)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x74ee8
UninitializedDataSize: -
InitializedDataSize: 219648
CodeSize: 475136
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:05:02 22:33:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-May-1992 20:33:01
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 02-May-1992 20:33:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00073F30
0x00074000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51127
DATA
0x00075000
0x0000CF28
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.83309
BSS
0x00082000
0x00000CC1
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00083000
0x00002312
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.87725
.tls
0x00086000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00087000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x00088000
0x00008234
0x00008400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.61827
.rsrc
0x00091000
0x0001DF20
0x0001E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.14774

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.66712
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
255
4.73553
2917
Latin 1 / Western European
English - United States
RT_CURSOR
256
6.10966
2917
Latin 1 / Western European
English - United States
RT_CURSOR
257
7.29853
2917
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rfq- 100400806 supp. 02.exe no specs rfq- 100400806 supp. 02.exe cmd.exe no specs ping.exe no specs notpad.exe no specs #REMCOS notpad.exe

Process information

PID
CMD
Path
Indicators
Parent process
1968"C:\Users\admin\AppData\Local\Temp\RFQ- 100400806 supp. 02.exe" C:\Users\admin\AppData\Local\Temp\RFQ- 100400806 supp. 02.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2388"C:\Users\admin\AppData\Local\Temp\RFQ- 100400806 supp. 02.exe" C:\Users\admin\AppData\Local\Temp\RFQ- 100400806 supp. 02.exe
RFQ- 100400806 supp. 02.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2848cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeRFQ- 100400806 supp. 02.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2256PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4040"C:\Users\admin\AppData\Roaming\remcos\notpad.exe" C:\Users\admin\AppData\Roaming\remcos\notpad.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2292"C:\Users\admin\AppData\Roaming\remcos\notpad.exe" C:\Users\admin\AppData\Roaming\remcos\notpad.exe
notpad.exe
User:
admin
Integrity Level:
MEDIUM
Total events
361
Read events
354
Write events
7
Delete events
0

Modification events

(PID) Process:(2388) RFQ- 100400806 supp. 02.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:update
Value:
"C:\Users\admin\AppData\Roaming\remcos\notpad.exe"
(PID) Process:(2388) RFQ- 100400806 supp. 02.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2388) RFQ- 100400806 supp. 02.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2292) notpad.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:update
Value:
"C:\Users\admin\AppData\Roaming\remcos\notpad.exe"
(PID) Process:(2292) notpad.exeKey:HKEY_CURRENT_USER\Software\remcos_hzwhvjokxkkmpvl
Operation:writeName:EXEpath
Value:
ùŸƒ£ÕéàÃå†;èú΢™„².¼ºŒÁ¼Û¿m'R6ÜÈmŸÑ¿Î!ßvšM‚Ák
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2388RFQ- 100400806 supp. 02.exeC:\Users\admin\AppData\Roaming\remcos\notpad.exeexecutable
MD5:1AD53FF5189C8418AAD4284FB9E4B604
SHA256:8E0375E30792796564BB78028779E65937B4AF5C1F67715A4A5600113EA25DB9
2388RFQ- 100400806 supp. 02.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:708C7FC4A67BF56B77EF4E046F9043EF
SHA256:80629A7B36BE5A476F74535F988C3C82FADABCB9EB7D1433B787E92FFF12DEB7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
notpad.exe
185.244.29.80:9090
malicious
185.244.29.80:9090
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info