analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Акт сверки конец прошлого месяца.exe

Full analysis: https://app.any.run/tasks/402e19ff-5eff-4262-a880-fce34d03f2a5
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 24, 2019, 08:24:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redaman
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4FE697194ECF41FE87DC4F566DD2AB74

SHA1:

628502CD32341A33278B71D66B9346810B051693

SHA256:

E4615E40D74157DBA47183EE570723FD60E07130B83D53429BAC9DF0FEDB5961

SSDEEP:

12288:v/K3GgNhdEVWpfGEE1XLXon+POO7DSCGR2CK8LDW7KEGQfA65:Lgbdq0fGEGXLi+POUck8LDW7KeAS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2528)
      • rundll32.exe (PID: 2368)
    • Loads the Task Scheduler COM API

      • rundll32.exe (PID: 2528)
    • REDAMAN was detected

      • rundll32.exe (PID: 2368)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Акт сверки конец прошлого месяца.exe (PID: 2844)
      • rundll32.exe (PID: 2528)
    • Creates files in the program directory

      • rundll32.exe (PID: 2528)
    • Uses RUNDLL32.EXE to load library

      • WScript.exe (PID: 3060)
    • Executes scripts

      • Акт сверки конец прошлого месяца.exe (PID: 2844)
    • Executed via Task Scheduler

      • rundll32.exe (PID: 2368)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:02:10 15:07:47+01:00
PEType: PE32
LinkerVersion: 14
CodeSize: 190976
InitializedDataSize: 72192
UninitializedDataSize: -
EntryPoint: 0x1d769
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Feb-2019 14:07:47
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 10-Feb-2019 14:07:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E884
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69398
.rdata
0x00030000
0x00009ABC
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13446
.data
0x0003A000
0x000213C0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.2389
.gfids
0x0005C000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.13397
.rsrc
0x0005D000
0x00004EAC
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.32369
.reloc
0x00062000
0x00001FC8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.67575

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING
13
2.95673
288
Latin 1 / Western European
English - United States
RT_STRING
14
2.94627
266
Latin 1 / Western European
English - United States
RT_STRING
15
2.83619
188
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start акт сверки конец прошлого месяца.exe wscript.exe no specs rundll32.exe #REDAMAN rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Users\admin\AppData\Local\Temp\Акт сверки конец прошлого месяца.exe" C:\Users\admin\AppData\Local\Temp\Акт сверки конец прошлого месяца.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3060"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\a938756\fhrtttt.vbs" "C:\Users\admin\AppData\Local\Temp\Акт сверки конец прошлого месяца.exe"C:\Windows\System32\WScript.exeАкт сверки конец прошлого месяца.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2528"C:\Windows\System32\rundll32.exe" akr.1,DllGetClassObject root 000000000000C:\Windows\System32\rundll32.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2368rundll32.exe "C:\ProgramData\2401bf603c90\2702bc633f93.dat",DllGetClassObject rootC:\Windows\system32\rundll32.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
465
Read events
454
Write events
11
Delete events
0

Modification events

(PID) Process:(2844) Акт сверки конец прошлого месяца.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2844) Акт сверки конец прошлого месяца.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3060) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3060) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2528) rundll32.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
2FFC34F2
(PID) Process:(2528) rundll32.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
87010676E92875DC29DB06EB9B983AD65BE2339BC322DCED004A5C340D163C771B70D6A5EC0E7A8DF911656B667A18CDDEB51E7B0F25890132E04ED76689ED4E01620F130B5F44F546D1810190314B954C0FC753BF6C962713DE5E7D23124CD6DE5FDA4C
(PID) Process:(2368) rundll32.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:41ecc984c611c3e873
Value:
97CFB28F
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2368rundll32.exeC:\Users\admin\AppData\Local\Temp\a938756\akr.1
MD5:
SHA256:
2368rundll32.exeC:\Users\admin\AppData\Local\Temp\a938756\jdikfahoohahbcmd
MD5:
SHA256:
2844Акт сверки конец прошлого месяца.exeC:\Users\admin\AppData\Local\Temp\a938756\fhrtttt.vbstext
MD5:E6FBD8C38AE23937C59E5FB1E2B085CF
SHA256:AD3DE07FD63D4B66668D2B461D4FFB7264EED59E01B9B201C618A7F1F2E252BF
2528rundll32.exeC:\ProgramData\2401bf603c90\2702bc633f93.datexecutable
MD5:EF73C5BEDDFF9A19ED4C94DC80166459
SHA256:D30756CC755BF352F03080862409640D38D8E3DB0EA52319EDB0C5753E2C6682
2844Акт сверки конец прошлого месяца.exeC:\Users\admin\AppData\Local\Temp\a938756\akr.1executable
MD5:EF73C5BEDDFF9A19ED4C94DC80166459
SHA256:D30756CC755BF352F03080862409640D38D8E3DB0EA52319EDB0C5753E2C6682
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
13
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2368
rundll32.exe
GET
200
178.62.9.171:80
http://myip.ru/index_small.php
GB
html
317 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
178.62.9.171:80
myip.ru
Digital Ocean, Inc.
GB
malicious
2368
rundll32.exe
177.85.97.121:443
GX INTERNET E WEB HOSTING SERV DE INFORMATICA LTDA
BR
suspicious
2368
rundll32.exe
65.50.203.5:9001
vanoppen.biz LLC
US
suspicious
2368
rundll32.exe
178.63.27.82:9001
Hetzner Online GmbH
DE
suspicious
2368
rundll32.exe
192.42.116.22:443
SURFnet bv
NL
suspicious
2368
rundll32.exe
87.120.254.98:443
Neterra Ltd.
BG
suspicious
159.203.45.171:9001
Digital Ocean, Inc.
CA
suspicious
2368
rundll32.exe
79.158.194.108:9001
Telefonica De Espana
ES
suspicious
2368
rundll32.exe
159.203.45.171:9001
Digital Ocean, Inc.
CA
suspicious

DNS requests

Domain
IP
Reputation
myip.ru
  • 178.62.9.171
unknown

Threats

PID
Process
Class
Message
2368
rundll32.exe
Potential Corporate Privacy Violation
ET POLICY myip.ru IP lookup
2368
rundll32.exe
A Network Trojan was detected
ET TROJAN [PTsecurity] Win32/Spy.RTM/Redaman IP Check
2368
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.RTM.N (Redaman) IP Check
2368
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 546
2368
rundll32.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2368
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Suspicious TOR Connection (Possible Spy.Ursnif/RTM/Crypt0l0cker activity)
2368
rundll32.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 213
2368
rundll32.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2368
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Suspicious TOR Connection (Possible Spy.Ursnif/RTM/Crypt0l0cker activity)
2368
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Suspicious TOR Connection (Possible Spy.Ursnif/RTM/Crypt0l0cker activity)
No debug info