analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rtm1.exe

Full analysis: https://app.any.run/tasks/f4d5e93a-2002-4acb-b306-fe297fc6a853
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 09:45:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
redaman
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

02C86F2E08621AE837BBB92B672CEDF0

SHA1:

D882B090A7669EFB25928EB5D18B3D010809EE95

SHA256:

E63A60B04FC9ACE1B92B885C09B835188F348226482922D602234BC538A73646

SSDEEP:

6144:eKvoAhO5lccezeCY7NXwlbYWqJx8VTAyyhs3P7/cYAY+PwPb:RcL0zekYWqJoTryhIjAY+o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3044)
      • explorer.exe (PID: 1604)
      • rtm1.exe (PID: 3708)
    • Loads the Task Scheduler COM API

      • rtm1.exe (PID: 3708)
    • Connects to CnC server

      • rundll32.exe (PID: 3044)
    • REDAMAN was detected

      • rundll32.exe (PID: 3044)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • rtm1.exe (PID: 3708)
    • Creates files in the program directory

      • rtm1.exe (PID: 3708)
    • Connects to server without host name

      • rundll32.exe (PID: 3044)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:07:03 18:14:36+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 69120
InitializedDataSize: 275968
UninitializedDataSize: -
EntryPoint: 0xda45
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Jul-2013 16:14:36
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 03-Jul-2013 16:14:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00010C84
0x00010E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.92675
.rdata
0x00012000
0x00000C9A
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.46092
.data
0x00013000
0x000000DF
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.05965
.rsrc
0x00014000
0x00042584
0x00042600
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.49884

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.88538
22
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

kernel32.dll
msimg32.dll
nddeapi.dll
user32.dll
wtsapi32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rtm1.exe #REDAMAN rundll32.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3708"C:\Users\admin\AppData\Local\Temp\rtm1.exe" C:\Users\admin\AppData\Local\Temp\rtm1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3044rundll32.exe "C:\ProgramData\pipchgeg\eacplekk.cjf",DllGetClassObject hostC:\Windows\system32\rundll32.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1604C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
40
Read events
29
Write events
11
Delete events
0

Modification events

(PID) Process:(3044) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3044) rundll32.exeKey:HKEY_CURRENT_USER\Software\1e3b855a06aa
Operation:writeName:82052e428d7349e9fe4582a7
Value:
60DA243086A5BB41885950ADFBA4CC8BDD90EF363547F8C76A7510228FA884F683E58F8BCAB1889D86EDE7C2CEE50135648753E7B3B0D2C0FCF1665FA7
Executable files
2
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3044rundll32.exeC:\Users\admin\AppData\Local\Temp\9C2C.tmp
MD5:
SHA256:
3044rundll32.exeC:\Users\admin\AppData\Local\Temp\geealimejpfmnkon
MD5:
SHA256:
3044rundll32.exeC:\Users\admin\AppData\Local\Temp\rtm1.exe
MD5:
SHA256:
3044rundll32.exeC:\Users\admin\AppData\Local\Temp\lephjogamgkiofeg
MD5:
SHA256:
3044rundll32.exeC:\ProgramData\pipchgeg\11348a5509a5
MD5:
SHA256:
3044rundll32.exe\Device\HarddiskVolume2\ProgramData\pipchgeg\pdonkalcbgemapom
MD5:
SHA256:
3708rtm1.exeC:\ProgramData\pipchgeg\11348a5509a5binary
MD5:9333B0854DF2506E87B7703CC312F49B
SHA256:F38776720926C9B78C11C82FA8639393E476EE82CBB639CA9C3F94C01159BC0C
3708rtm1.exeC:\Users\admin\AppData\Local\Temp\9C2C.tmpexecutable
MD5:9BE3EAB0296935957D66CABD80FF2BA9
SHA256:F8A078749D358CD3959F048D08235D3A77366313FF67D2B823CEC24A8B173B7A
3708rtm1.exeC:\ProgramData\pipchgeg\eacplekk.cjfexecutable
MD5:9BE3EAB0296935957D66CABD80FF2BA9
SHA256:F8A078749D358CD3959F048D08235D3A77366313FF67D2B823CEC24A8B173B7A
3044rundll32.exeC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E02357FC7708441D4B0BE5F371F4B28961870F70binary
MD5:DA6C793FB0533AF0139A6D76C9956547
SHA256:BCEC4BFFD8EE03E0FDF1C1577EF4635AC08DB1F94CF07B0C406A6B3A171E9E1D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3044
rundll32.exe
POST
200
185.141.61.246:80
http://185.141.61.246/index.php
unknown
text
9 b
malicious
3044
rundll32.exe
POST
200
185.141.61.246:80
http://185.141.61.246/index.php
unknown
binary
9 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3044
rundll32.exe
185.141.61.246:80
malicious
3044
rundll32.exe
104.28.16.33:443
namecha.in
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
namecha.in
  • 104.28.16.33
  • 104.28.17.33
unknown

Threats

PID
Process
Class
Message
3044
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.RTM.N
1 ETPRO signatures available at the full report
No debug info