analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592

Full analysis: https://app.any.run/tasks/4e0f96bf-a5ec-460c-9a38-678b542e918b
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 18, 2018, 13:46:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

DEE957D6DE3F7986DDB1E91475247E99

SHA1:

98E192961475EA1F03EB5AB17E2BA21F9B1FA8EC

SHA256:

1C999D969BCB7D96DFC2E932BC2F5B3C3ACC8BAE8A5BD3CBA878F6A39A54A592

SSDEEP:

3072:5JGTuteLpHY2RUgdQoDeCErGoZYMJ2tyRqyaRH1fP5CvohX:OTu+ogdFDehGyqyaJ1fP5C+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3576)
    • REMCOS RAT was detected

      • 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe (PID: 2468)
    • Uses Task Scheduler to run other applications

      • 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe (PID: 3072)
  • SUSPICIOUS

    • Application launched itself

      • 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe (PID: 3072)
    • Creates files in the user directory

      • 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe (PID: 2468)
    • Connects to unusual port

      • 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe (PID: 2468)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:14 17:12:44+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 160768
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x292fe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.0.0.0
ProductVersionNumber: 7.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Canon printing device protable
CompanyName: Canon
FileDescription: -
FileVersion: 7.0.0.0
InternalName: MP230P6.exe
LegalCopyright: 2019 All rights reserved.
LegalTrademarks: -
OriginalFileName: MP230P6.exe
ProductName: Canon printing device protable MP230P6
ProductVersion: 7.0.0.0
AssemblyVersion: 2.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Dec-2018 16:12:44
Comments: Canon printing device protable
CompanyName: Canon
FileDescription: -
FileVersion: 7.0.0.0
InternalName: MP230P6.exe
LegalCopyright: 2019 All rights reserved.
LegalTrademarks: -
OriginalFilename: MP230P6.exe
ProductName: Canon printing device protable MP230P6
ProductVersion: 7.0.0.0
Assembly Version: 2.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Dec-2018 16:12:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00027304
0x00027400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.38783
.rsrc
0x0002A000
0x00000620
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.48172
.reloc
0x0002C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe no specs schtasks.exe no specs #REMCOS 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe

Process information

PID
CMD
Path
Indicators
Parent process
3072"C:\Users\admin\Downloads\1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe" C:\Users\admin\Downloads\1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeexplorer.exe
User:
admin
Company:
Canon
Integrity Level:
MEDIUM
Exit code:
0
Version:
7.0.0.0
3576"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ktDcsYx" /XML "C:\Users\admin\AppData\Local\Temp\tmp1B83.tmp"C:\Windows\System32\schtasks.exe1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468"C:\Users\admin\Downloads\1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe"C:\Users\admin\Downloads\1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe
1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe
User:
admin
Company:
Canon
Integrity Level:
MEDIUM
Version:
7.0.0.0
Total events
68
Read events
63
Write events
5
Delete events
0

Modification events

(PID) Process:(3072) 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3072) 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2468) 1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeKey:HKEY_CURRENT_USER\Software\remcos_dmzyaaewwh
Operation:writeName:EXEpath
Value:
lô+ˆ†Œ¶à/@MGhºÆ¤Î-œê½>Éì¡°ßo5L§œ¢4ÄÄVÞ»O2p$‚t°d=’¹ÜÃ×á t–μ¿Þ¥ô >|Ã?Úw$ ”gûô…Qðƒþ?†
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
30721c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeC:\Users\admin\AppData\Local\Temp\tmp1B83.tmpxml
MD5:8C180D24B02311E9C83D1F01409F62A9
SHA256:802D87477BFB248836DBA981D753575618C40F0C7B2D2EEA140ACCFB3C2C8E8C
24681c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:89B5667E995FBEB88EDDA0BAC2FD47C4
SHA256:EE321AE724EA998CADB15526D3573191C892653D28A8AA7DE43413AE2DCE5E79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
1c999d969bcb7d96dfc2e932bc2f5b3c3acc8bae8a5bd3cba878f6a39a54a592.exe
181.52.101.154:2404
cooempresasltda104.duckdns.org
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
cooempresasltda104.duckdns.org
  • 181.52.101.154
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info