analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cotnau.exe

Full analysis: https://app.any.run/tasks/cce248e2-3f68-4c56-9d8a-a5b400595259
Verdict: Malicious activity
Analysis date: July 11, 2019, 14:16:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

805C3F70D10D37D956498D636E31C670

SHA1:

B9B666DD5D9F29BB1EC35C7BFADDF050099031B2

SHA256:

1B6CA28027F62A4922348C55B891472C9530DA1B0AB2AF1AB615A491612BEA01

SSDEEP:

6144:mAsHx5gCrruqkwR5s6EvxonyHQ5NkFGFm6XdwTmqAA61CGFU+eSe:F6X7bR5s6M3HskFGMmaTYqSe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Disables Windows Defender

      • cotnau.exe (PID: 3412)
      • cqtpau.exe (PID: 2792)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1412)
      • cmd.exe (PID: 1844)
      • cmd.exe (PID: 1552)
      • cmd.exe (PID: 3236)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3244)
    • Loads the Task Scheduler COM API

      • cqtpau.exe (PID: 2792)
  • SUSPICIOUS

    • Creates files in the user directory

      • cotnau.exe (PID: 3412)
      • powershell.exe (PID: 1876)
      • powershell.exe (PID: 2784)
    • Executable content was dropped or overwritten

      • cotnau.exe (PID: 3412)
    • Starts CMD.EXE for commands execution

      • cotnau.exe (PID: 3412)
      • cqtpau.exe (PID: 2792)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3192)
      • cmd.exe (PID: 3340)
    • Executed via COM

      • DllHost.exe (PID: 3244)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:06:18 12:34:02+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 221184
InitializedDataSize: 192512
UninitializedDataSize: -
EntryPoint: 0x2094
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Oh No! More Lemmings
CompanyName: A classic one (and sequel)
FileDescription: Remake of the well-known classic DOS game
LegalCopyright: Carles P.V. © 2005-2011
ProductName: Editor
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
InternalName: LemsEdit
OriginalFileName: LemsEdit.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jun-2019 10:34:02
Detected languages:
  • English - United States
  • Russian - Russia
  • Spanish - Spain (International sort)
Comments: Oh No! More Lemmings
CompanyName: A classic one (and sequel)
FileDescription: Remake of the well-known classic DOS game
LegalCopyright: Carles P.V. © 2005-2011
ProductName: Editor
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
InternalName: LemsEdit
OriginalFilename: LemsEdit.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Jun-2019 10:34:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00035668
0x00036000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.84249
.data
0x00037000
0x00002AAC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x0002D770
0x0002E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.93348

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35586
852
Latin 1 / Western European
English - United States
RT_VERSION
7
3.26221
296
Latin 1 / Western European
UNKNOWN
RT_STRING
8
2.45315
104
Latin 1 / Western European
UNKNOWN
RT_STRING
13
2.82765
144
Latin 1 / Western European
UNKNOWN
RT_STRING
101
4.80036
3723
Latin 1 / Western European
UNKNOWN
RT_DIALOG
30001
1.43405
784
Latin 1 / Western European
UNKNOWN
RT_ICON
30002
1.43405
784
Latin 1 / Western European
UNKNOWN
RT_ICON
30003
1.43405
784
Latin 1 / Western European
UNKNOWN
RT_ICON
30004
1.43405
784
Latin 1 / Western European
UNKNOWN
RT_ICON
30005
1.43405
784
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
gdi32.DLL
kernel32.DLL
oleaut32.DLL
olepro32.DLL
shlwapi.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
15
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start cotnau.exe cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs cqtpau.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3412"C:\Users\admin\AppData\Local\Temp\cotnau.exe" C:\Users\admin\AppData\Local\Temp\cotnau.exe
explorer.exe
User:
admin
Company:
A classic one (and sequel)
Integrity Level:
MEDIUM
Description:
Remake of the well-known classic DOS game
Exit code:
0
Version:
1.0.0.0
1844/c sc stop WinDefendC:\Windows\system32\cmd.execotnau.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2724sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1412/c sc delete WinDefendC:\Windows\system32\cmd.execotnau.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3192/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.execotnau.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3840sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1876powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3244C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2792"C:\Users\admin\AppData\Roaming\netcache\cqtpau.exe" C:\Users\admin\AppData\Roaming\netcache\cqtpau.exeDllHost.exe
User:
admin
Company:
A classic one (and sequel)
Integrity Level:
HIGH
Description:
Remake of the well-known classic DOS game
Exit code:
0
Version:
1.0.0.0
1552/c sc stop WinDefendC:\Windows\system32\cmd.execqtpau.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
766
Read events
650
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
1876powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XETOMDB85KM5WQ4KQR8L.temp
MD5:
SHA256:
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4PS6HQ1K06Y75XJ1W3ZB.temp
MD5:
SHA256:
1876powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:53C936F15BA0E898CA1BDCEB3AE9C5FB
SHA256:D7C26FC9FF2065D126D4339D2C20D865B8B2A8399AB7F0A1A3B06F7AD1A36C95
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:53C936F15BA0E898CA1BDCEB3AE9C5FB
SHA256:D7C26FC9FF2065D126D4339D2C20D865B8B2A8399AB7F0A1A3B06F7AD1A36C95
2792cqtpau.exeC:\A Graphical Vurtual Keyboard Using2.initext
MD5:7084F9E32C489199DE32843D89C56478
SHA256:2D710D19552A3B5B19A5BE8772B8F44C87EDCAA5D877FB0CF66319C33EC4FC94
3412cotnau.exeC:\Users\admin\AppData\Local\VirtualStore\A Graphical Vurtual Keyboard Using.initext
MD5:7084F9E32C489199DE32843D89C56478
SHA256:2D710D19552A3B5B19A5BE8772B8F44C87EDCAA5D877FB0CF66319C33EC4FC94
3412cotnau.exeC:\Users\admin\AppData\Roaming\netcache\cqtpau.exeexecutable
MD5:805C3F70D10D37D956498D636E31C670
SHA256:1B6CA28027F62A4922348C55B891472C9530DA1B0AB2AF1AB615A491612BEA01
2784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF168e0c.TMPbinary
MD5:53C936F15BA0E898CA1BDCEB3AE9C5FB
SHA256:D7C26FC9FF2065D126D4339D2C20D865B8B2A8399AB7F0A1A3B06F7AD1A36C95
2792cqtpau.exeC:\A Graphical Vurtual Keyboard Using.initext
MD5:7084F9E32C489199DE32843D89C56478
SHA256:2D710D19552A3B5B19A5BE8772B8F44C87EDCAA5D877FB0CF66319C33EC4FC94
3412cotnau.exeC:\Users\admin\AppData\Local\VirtualStore\A Graphical Vurtual Keyboard Using2.initext
MD5:7084F9E32C489199DE32843D89C56478
SHA256:2D710D19552A3B5B19A5BE8772B8F44C87EDCAA5D877FB0CF66319C33EC4FC94
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info