analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Set-up.exe

Full analysis: https://app.any.run/tasks/a97f8199-d639-4124-b338-152746587e4c
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: March 30, 2020, 18:26:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

193797CB36E6CAF60B71C3D9575BA0DE

SHA1:

1D76D80329EFCFD11FDEC616C8B9DC5CBAB67E89

SHA256:

69D0325C6DCCC779160D7D98F712EB32A33537A3A949B428E41C74931EE06B9F

SSDEEP:

49152:kAI+Cbt0rMNFhd3k84vptYZEhDf7GcSp3LgJvAGL6ufHSNnrCJqG4gR:kAI+mt06N09ptYGhDf7GnRG6ufqOCs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Carem.exe (PID: 2504)
      • Carem.exe (PID: 2872)
    • Uses Task Scheduler to run other applications

      • Carem.exe (PID: 2872)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3120)
    • REMCOS was detected

      • Carem.exe (PID: 2504)
    • Changes settings of System certificates

      • Set-up.exe (PID: 3012)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Carem.exe (PID: 2872)
      • Set-up.exe (PID: 1688)
    • Application launched itself

      • Carem.exe (PID: 2872)
    • Creates files in the user directory

      • Carem.exe (PID: 2872)
      • Set-up.exe (PID: 1688)
      • Carem.exe (PID: 2504)
    • Creates files in the program directory

      • Set-up.exe (PID: 1688)
    • Creates a software uninstall entry

      • Set-up.exe (PID: 1688)
    • Changes IE settings (feature browser emulation)

      • Set-up.exe (PID: 3012)
    • Writes files like Keylogger logs

      • Carem.exe (PID: 2504)
    • Adds / modifies Windows certificates

      • Set-up.exe (PID: 3012)
  • INFO

    • Reads settings of System Certificates

      • Set-up.exe (PID: 3012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

LegalCopyright: Adobe Inc.
FileVersion: 5.0.0.354
FileDescription: Adobe Installer 5.0.0.354 Installation
CompanyName: Adobe Inc.
Comments: -
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 5.0.0.354
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x25468
UninitializedDataSize: -
InitializedDataSize: 115200
CodeSize: 148992
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States
  • Russian - Russia
Comments: -
CompanyName: Adobe Inc.
FileDescription: Adobe Installer 5.0.0.354 Installation
FileVersion: 5.0.0.354
LegalCopyright: Adobe Inc.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000244CC
0x00024600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59443
DATA
0x00026000
0x00002894
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.79376
BSS
0x00029000
0x000010F5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002B000
0x00001798
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88555
.tls
0x0002D000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0002E000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.204488
.reloc
0x0002F000
0x00001884
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.58665
.rsrc
0x00031000
0x0001622C
0x00016400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
2.6712

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.93923
886
UNKNOWN
Russian - Russia
RT_MANIFEST
50
7.63008
2700
UNKNOWN
UNKNOWN
RT_ICON
51
2.0532
67624
UNKNOWN
UNKNOWN
RT_ICON
52
2.30056
9640
UNKNOWN
UNKNOWN
RT_ICON
53
2.41941
4264
UNKNOWN
UNKNOWN
RT_ICON
54
2.63697
2440
UNKNOWN
UNKNOWN
RT_ICON
55
2.9739
1128
UNKNOWN
UNKNOWN
RT_ICON
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
5.28362
272
UNKNOWN
UNKNOWN
RT_RCDATA
MAINICON
2.91607
90
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

advapi32.dll
cabinet.dll
comctl32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
winmm.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start set-up.exe no specs set-up.exe set-up.exe no specs carem.exe schtasks.exe no specs #REMCOS carem.exe

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\Set-up.exe" C:\Users\admin\AppData\Local\Temp\Set-up.exeexplorer.exe
User:
admin
Company:
Adobe Inc.
Integrity Level:
MEDIUM
Description:
Adobe Installer 5.0.0.354 Installation
Exit code:
3221226540
Version:
5.0.0.354
1688"C:\Users\admin\AppData\Local\Temp\Set-up.exe" C:\Users\admin\AppData\Local\Temp\Set-up.exe
explorer.exe
User:
admin
Company:
Adobe Inc.
Integrity Level:
HIGH
Description:
Adobe Installer 5.0.0.354 Installation
Exit code:
0
Version:
5.0.0.354
3012"C:\Program Files\Adobe Inc.\Adobe Installer\Set-up.exe" C:\Program Files\Adobe Inc.\Adobe Installer\Set-up.exeSet-up.exe
User:
admin
Company:
Adobe Inc.
Integrity Level:
HIGH
Description:
Adobe Installer
Exit code:
1
Version:
5.0.0.354
2872"C:\Users\admin\AppData\Roaming\Carem.exe" C:\Users\admin\AppData\Roaming\Carem.exe
Set-up.exe
User:
admin
Integrity Level:
HIGH
Description:
Calculator
Exit code:
0
Version:
1.0.0.0
3120"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKoUneJSALiJ" /XML "C:\Users\admin\AppData\Local\Temp\tmpD411.tmp"C:\Windows\System32\schtasks.exeCarem.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2504"{path}"C:\Users\admin\AppData\Roaming\Carem.exe
Carem.exe
User:
admin
Integrity Level:
HIGH
Description:
Calculator
Version:
1.0.0.0
Total events
1 640
Read events
430
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
1688Set-up.exeC:\Users\admin\AppData\Local\Temp\$inst\temp_0.tmp
MD5:
SHA256:
2504Carem.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:03FDFAEBE3E323FA1BBCC0C5436BFB20
SHA256:7EAD4B2B8A6086C3C0634B97C527B414D6CE3A92A59F5E0E822CC3D96E31453A
1688Set-up.exeC:\Program Files\Adobe Inc\Adobe Installer\Uninstall.initext
MD5:3FA0DD51D704E73CE07DEE9945183C97
SHA256:08F9F1F297040C4D399EA48F270EEDA1CC97E661AC896A53FC4803303A3657B2
1688Set-up.exeC:\Users\admin\AppData\Roaming\Carem.exeexecutable
MD5:4D499D5983308B8970572CC8D10EA456
SHA256:CC6B6C0A29A6EED79E7E915721490AAC173F60A31E1096CE5AAF026D2AB2731C
2872Carem.exeC:\Users\admin\AppData\Roaming\AKoUneJSALiJ.exeexecutable
MD5:4D499D5983308B8970572CC8D10EA456
SHA256:CC6B6C0A29A6EED79E7E915721490AAC173F60A31E1096CE5AAF026D2AB2731C
1688Set-up.exeC:\Program Files\Adobe Inc\Adobe Installer\Uninstall.exeexecutable
MD5:3426CB90C2CE9098DDB1E045718C6A55
SHA256:389AEF5A8D6A2F7018F3DCBB7175D86947DDCEB067AF7D811022E00008137A84
3012Set-up.exeC:\Users\admin\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.logtext
MD5:1A3BE7CE34183627C6E8206A7A865DF3
SHA256:70439B9B5462A98013307512593AA55830F04BD0A153C2612CECF4779E4B8881
2872Carem.exeC:\Users\admin\AppData\Local\Temp\tmpD411.tmpxml
MD5:D2F08D888AFCD9CB31ADE60749252F7A
SHA256:6AB956D01389D3E1A4C2166B274AE2E8C309D9005E30106D1E4B1AE2ACA8FB24
1688Set-up.exeC:\Users\admin\AppData\Local\Temp\$inst\2.tmpcompressed
MD5:8708699D2C73BED30A0A08D80F96D6D7
SHA256:A32E0A83001D2C5D41649063217923DAC167809CAB50EC5784078E41C9EC0F0F
1688Set-up.exeC:\Program Files\Adobe Inc\Adobe Installer\Set-up.exeexecutable
MD5:9CFA0D88F0B614D1FF6FC69B703A839A
SHA256:582536081E67975055CCF8DE5353502D7BDA56F2AAFCBEFBB400F3D9012019C9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2504
Carem.exe
172.94.14.24:2103
cosrem.ddnsgeek.com
Digital Energy Technologies Limited
DE
malicious

DNS requests

Domain
IP
Reputation
cosrem.ddnsgeek.com
  • 172.94.14.24
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
cosrem.dyndns.org
  • 172.94.14.24
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO DYNAMIC_DNS Query to *.dyndns. Domain
1 ETPRO signatures available at the full report
No debug info