analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe

Full analysis: https://app.any.run/tasks/b19b4a53-aa47-43a9-875a-836ee8cc9ad2
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 23, 2019, 12:43:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

724C1ACB9A83CFF6C238BF0D090B3B25

SHA1:

52488D456C641FE89C64D9AC3CB92FA89A1B9B08

SHA256:

A034F51A3FDD9CC87C08DE126477E73BD232A2A18E03D3F085BF5BA38D578439

SSDEEP:

12288:m5QXU8mctmMw8oaDexuZEp//kkWMeGTSw21fZRpxDp8JSpBv:Mwtxw8vDZZEKRdGTSwaRRppQMBv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe (PID: 3052)
    • REMCOS RAT was detected

      • TapiUnattend.exe (PID: 3596)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe (PID: 3052)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (42.1)
.exe | Win32 EXE Yoda's Crypter (41.3)
.exe | Win32 Executable (generic) (7)
.exe | Win16/32 Executable Delphi generic (3.2)
.exe | Generic Win/DOS Executable (3.1)

EXIF

EXE

Comments: -
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: -
LegalTrademarks: -
LegalCopyright: -
InternalName: -
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
CharacterSet: Windows, Latin1
LanguageCode: French
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x166070
UninitializedDataSize: 860160
InitializedDataSize: 192512
CodeSize: 606208
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Arabic - Egypt
  • Chinese - PRC
  • French - France
  • Russian - Russia
CompanyName: 360.cn
FileDescription: 360安全卫士 系统修复图标扫描模块
FileVersion: 1, 0, 0, 1037
InternalName: 360DeskAna.exe
LegalCopyright: (C) 360.cn Inc. All Rights Reserved.
OriginalFilename: 360DeskAna.exe
ProductName: 360安全卫士
ProductVersion: 1, 0, 0, 1037

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000D2000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000D3000
0x00094000
0x00093400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.87947
.rsrc
0x00167000
0x0002F000
0x0002E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.22348

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.17015
752
Latin 1 / Western European
Arabic - Egypt
RT_MANIFEST
2
1.42169
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
1.50718
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
1.29088
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
1.06441
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
0
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
1.25562
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
50
7.92236
18463
Latin 1 / Western European
UNKNOWN
RT_ICON
51
5.84609
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
52
5.97546
38056
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
ole32.dll
oleaut32.dll
shfolder.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe #REMCOS tapiunattend.exe

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Users\admin\AppData\Local\Temp\a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe" C:\Users\admin\AppData\Local\Temp\a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
3596"C:\Windows\System32\TapiUnattend.exe"C:\Windows\System32\TapiUnattend.exe
a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Windows(TM) Telephony Unattend Action
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
9
Read events
6
Write events
3
Delete events
0

Modification events

(PID) Process:(3052) a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Mozilla
Value:
C:\Users\admin\AppData\Local\Mozilla\jjgjgjReader.exe
(PID) Process:(3596) TapiUnattend.exeKey:HKEY_CURRENT_USER\Software\Remcos-LXP27S
Operation:writeName:exepath
Value:
C95128BFFDE63FCC10025B32A55EB6FC668BC945E5BDC1C02866ED5B0744A83C34F3C3C2A09A09EE8A1DB88C9D94513699AD7BEED918DA8CA466E3E3005BE4E45C6F3586B40F8DE558D6
(PID) Process:(3596) TapiUnattend.exeKey:HKEY_CURRENT_USER\Software\Remcos-LXP27S
Operation:writeName:licence
Value:
9277D6F6C78A93CB2E0796C955C86D2E
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3052a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exeC:\Users\admin\AppData\Local\Mozilla\Fox.pnggmc
MD5:586E3513301F34D0F4A7B1B38294F97C
SHA256:8659E4E6BE3A8E3844BDFEE1B97935F4BC24001DF06C943C31389FDF7053731A
3052a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exeC:\Users\admin\AppData\Local\Mozilla\jjgjgjReader.exeexecutable
MD5:724C1ACB9A83CFF6C238BF0D090B3B25
SHA256:A034F51A3FDD9CC87C08DE126477E73BD232A2A18E03D3F085BF5BA38D578439
3052a034f51a3fdd9cc87c08de126477e73bd232a2a18e03d3f085bf5ba38d578439.exeC:\Users\admin\AppData\Local\Tek.pngtext
MD5:FA11E5F0D1BBE664B18FFF2038C687BF
SHA256:C1EA8DF73F3A9499BD1CACF7C3C584AF8DE4CE86EE0B191D760EE99C9BAE438F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3596
TapiUnattend.exe
79.134.225.6:6691
ablegod.hopto.org
Andreas Fink trading as Fink Telecom Services
CH
malicious
79.134.225.6:6691
ablegod.hopto.org
Andreas Fink trading as Fink Telecom Services
CH
malicious

DNS requests

Domain
IP
Reputation
ablegod.hopto.org
  • 79.134.225.6
malicious

Threats

No threats detected
No debug info