analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://support.topconmedical.com/remote_support-imagenet-oct.exe

Full analysis: https://app.any.run/tasks/8fc89140-b3a1-4d24-a605-e06ccc6f09dc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2019, 12:24:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
teamviewer
tvrat
rat
Indicators:
MD5:

7D35C99D126DF0F342B34D46C6A468A2

SHA1:

CA91E1F29CD50466CD212AA4B8F6578650FDB8D3

SHA256:

AFDCCC1BA4B54B2B06686AB8FC0734A0F13A79E81790779CB63584D4CAECB3C3

SSDEEP:

3:N1KNQVgBLRpQ9EGKn4EwKBI5RITLN:CCCBL/Q9EGK4E/BUR2LN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • remote_support-imagenet-oct[1].exe (PID: 3040)
      • TeamViewer.exe (PID: 1768)
      • TeamViewer.exe (PID: 2172)
      • tv_w32.exe (PID: 4084)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3304)
    • Loads dropped or rewritten executable

      • remote_support-imagenet-oct[1].exe (PID: 3040)
      • TeamViewer.exe (PID: 2172)
      • TeamViewer.exe (PID: 1768)
      • tv_w32.exe (PID: 4084)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3304)
      • iexplore.exe (PID: 2580)
      • remote_support-imagenet-oct[1].exe (PID: 3040)
    • Application launched itself

      • TeamViewer.exe (PID: 1768)
    • Creates files in the user directory

      • TeamViewer.exe (PID: 1768)
    • Reads Internet Cache Settings

      • TeamViewer.exe (PID: 2172)
    • Reads internet explorer settings

      • TeamViewer.exe (PID: 2172)
    • Connects to unusual port

      • TeamViewer.exe (PID: 2172)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2580)
    • Application launched itself

      • iexplore.exe (PID: 2580)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3304)
      • iexplore.exe (PID: 2580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe remote_support-imagenet-oct[1].exe teamviewer.exe no specs teamviewer.exe tv_w32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\Internet Explorer\iexplore.exe" "http://support.topconmedical.com/remote_support-imagenet-oct.exe"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3304"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2580 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3040"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\remote_support-imagenet-oct[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\remote_support-imagenet-oct[1].exe
iexplore.exe
User:
admin
Company:
TeamViewer
Integrity Level:
MEDIUM
Exit code:
0
Version:
10.0.39052.0
1768"C:\Users\admin\AppData\Local\Temp\TeamViewer\TeamViewer.exe" C:\Users\admin\AppData\Local\Temp\TeamViewer\TeamViewer.exeremote_support-imagenet-oct[1].exe
User:
admin
Company:
TeamViewer GmbH
Integrity Level:
MEDIUM
Description:
TeamViewer 10
Exit code:
0
Version:
10.0.39052.0
2172"C:\Users\admin\AppData\Local\Temp\TeamViewer\TeamViewer.exe" --dreC:\Users\admin\AppData\Local\Temp\TeamViewer\TeamViewer.exe
TeamViewer.exe
User:
admin
Company:
TeamViewer GmbH
Integrity Level:
HIGH
Description:
TeamViewer 10
Version:
10.0.39052.0
4084"C:\Users\admin\AppData\Local\Temp\TeamViewer\tv_w32.exe" --action hooks --log C:\Users\admin\AppData\Roaming\TeamViewer\TeamViewer10_Logfile.log C:\Users\admin\AppData\Local\Temp\TeamViewer\tv_w32.exe
TeamViewer.exe
User:
SYSTEM
Company:
TeamViewer GmbH
Integrity Level:
SYSTEM
Description:
TeamViewer 10
Version:
10.0.39052.0
Total events
1 496
Read events
1 401
Write events
91
Delete events
4

Modification events

(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{6C1D1F15-1823-11EA-AB41-5254004A04AF}
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070C00050006000C0019000100ED02
Executable files
16
Suspicious files
1
Text files
16
Unknown types
5

Dropped files

PID
Process
Filename
Type
2580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2580iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2580iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF63DE51B8ABC507CE.TMP
MD5:
SHA256:
3040remote_support-imagenet-oct[1].exeC:\Users\admin\AppData\Local\Temp\TeamViewer\tvqsfiles.7z
MD5:
SHA256:
2580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{6C1D1F16-1823-11EA-AB41-5254004A04AF}.datbinary
MD5:F805C5C4996EE4DEE41A59A5E1935D28
SHA256:E7DD5309A1826456C6E4B97FBDBBF1CEF977E50123DF7EA990A09C0F9C3DE017
2580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\remote_support-imagenet-oct[1].exeexecutable
MD5:49CF882CF81383865DE2A3E550CA4D72
SHA256:6A586D2FAE00E3E810378E45FF4ABEAC5DDF675F7DD4BFE6DA966D94826A3AC3
3304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:C298F58C4C820A165296143948C909E8
SHA256:95845CDF894D8A32FBF000C66A6BA5EC9882D7BCE40877E0FAEECC96E71BBE5F
3304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\A83DPWUV\remote_support-imagenet-oct[1].exeexecutable
MD5:49CF882CF81383865DE2A3E550CA4D72
SHA256:6A586D2FAE00E3E810378E45FF4ABEAC5DDF675F7DD4BFE6DA966D94826A3AC3
3040remote_support-imagenet-oct[1].exeC:\Users\admin\AppData\Local\Temp\TeamViewer\TeamViewer_Desktop.exeexecutable
MD5:7D174164346BC88E7EE854B00D853B33
SHA256:560EA91B8C3F611329D80915CAAB4BF3AB74370FF6D3A13B82CEC0FE8BAEE6C8
3304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3C0G7MKX\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
12
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3304
iexplore.exe
GET
200
52.70.116.23:80
http://support.topconmedical.com/remote_support-imagenet-oct.exe
US
executable
5.09 Mb
suspicious
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCECsuburZdTZsFIpu26N8jAc%3D
US
der
727 b
whitelisted
2580
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.4 Kb
whitelisted
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/AFE5D244A8D1194230FF479FE2F897BBCD7A8CB4.crt
US
der
1.46 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2580
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3304
iexplore.exe
52.70.116.23:80
support.topconmedical.com
Amazon.com, Inc.
US
suspicious
2172
TeamViewer.exe
52.232.106.174:443
client.teamviewer.com
Microsoft Corporation
NL
whitelisted
2172
TeamViewer.exe
185.188.32.4:5938
master12.teamviewer.com
TeamViewer GmbH
DE
suspicious
2172
TeamViewer.exe
188.172.198.158:5938
ping3.teamviewer.com
ANEXIA Internetdienstleistungs GmbH
GB
suspicious
2172
TeamViewer.exe
37.252.246.100:5938
ANEXIA Internetdienstleistungs GmbH
SK
suspicious
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious
151.139.128.14:80
ocsp.comodoca.com
Highwinds Network Group, Inc.
US
suspicious
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
support.topconmedical.com
  • 52.70.116.23
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ping3.teamviewer.com
  • 188.172.198.158
  • 213.227.168.190
  • 188.172.246.190
  • 213.227.162.126
  • 188.172.219.158
shared
master12.teamviewer.com
  • 185.188.32.4
shared
client.teamviewer.com
  • 52.232.106.174
shared
crt.comodoca.com
  • 91.199.212.52
whitelisted
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted
ocsp.comodoca.com
  • 151.139.128.14
whitelisted

Threats

PID
Process
Class
Message
3304
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2172
TeamViewer.exe
Misc activity
REMOTE [PTsecurity] TeamViewer
2172
TeamViewer.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TeamViewer connection
2172
TeamViewer.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TeamViewer negotiation
2 ETPRO signatures available at the full report
No debug info