analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1bab01af8bc29d781721754a35c83e5e

Full analysis: https://app.any.run/tasks/5282d46e-3976-4d57-8144-f1d1f49ba654
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: September 30, 2020, 14:41:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1BAB01AF8BC29D781721754A35C83E5E

SHA1:

28A49492482152EE53D43D842B596E446C4BD0B8

SHA256:

6A469EAEF0808331DE8CC5BB191AEDB3DBB8CBFC92B83477E9874833CFE6C2CC

SSDEEP:

6144:CT0N/QPibkB22cuo3vweWIeLZBgHTCa8Z:eGQ6bMXcumeva8Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • 1bab01af8bc29d781721754a35c83e5e.exe (PID: 2648)
    • REMCOS was detected

      • 1bab01af8bc29d781721754a35c83e5e.exe (PID: 564)
  • SUSPICIOUS

    • Application launched itself

      • 1bab01af8bc29d781721754a35c83e5e.exe (PID: 2648)
    • Creates files in the user directory

      • 1bab01af8bc29d781721754a35c83e5e.exe (PID: 564)
    • Adds / modifies Windows certificates

      • 1bab01af8bc29d781721754a35c83e5e.exe (PID: 2648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:11:20 17:19:44+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 157696
InitializedDataSize: 111104
UninitializedDataSize: -
EntryPoint: 0x286de
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: cloudex.exe.exe
LegalCopyright:
OriginalFileName: cloudex.exe.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2017 16:19:44
FileDescription: -
FileVersion: 1.0.0.0
InternalName: cloudex.exe.exe
LegalCopyright: -
OriginalFilename: cloudex.exe.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Nov-2017 16:19:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000266E4
0x00026800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.86332
.rsrc
0x0002A000
0x0001B000
0x0001B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.96323
.reloc
0x00046000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.21115
596
UNKNOWN
UNKNOWN
RT_VERSION
2
4.78186
1128
UNKNOWN
UNKNOWN
RT_ICON
3
4.57078
2440
UNKNOWN
UNKNOWN
RT_ICON
4
4.4258
4264
UNKNOWN
UNKNOWN
RT_ICON
5
4.25787
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.12383
21640
UNKNOWN
UNKNOWN
RT_ICON
7
3.80509
67624
UNKNOWN
UNKNOWN
RT_ICON
32512
2.98198
90
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1bab01af8bc29d781721754a35c83e5e.exe no specs #REMCOS 1bab01af8bc29d781721754a35c83e5e.exe regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2648"C:\Users\admin\AppData\Local\Temp\1bab01af8bc29d781721754a35c83e5e.exe" C:\Users\admin\AppData\Local\Temp\1bab01af8bc29d781721754a35c83e5e.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
564"C:\Users\admin\AppData\Local\Temp\1bab01af8bc29d781721754a35c83e5e.exe"C:\Users\admin\AppData\Local\Temp\1bab01af8bc29d781721754a35c83e5e.exe
1bab01af8bc29d781721754a35c83e5e.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
2300"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe" C:\Users\admin\AppData\Local\Temp\1bab01af8bc29d781721754a35c83e5e.exe 564 f8425ffcb9cf49ca84b9d0b8de2efeabC:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe1bab01af8bc29d781721754a35c83e5e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
82
Read events
53
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
5641bab01af8bc29d781721754a35c83e5e.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:B0585DDA2996564AC63744BBB0F165EA
SHA256:5E45F403FA42054BD7F4744ED1FECC61461C62DD0EF03AA71764ABFB8A97394F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
11
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
564
1bab01af8bc29d781721754a35c83e5e.exe
187.155.77.154:2404
du4alr0ute.sendsmtp.com
Uninet S.A. de C.V.
MX
unknown

DNS requests

Domain
IP
Reputation
opendrivecouldrsafinder.com
unknown
casillas.hicam.net
malicious
casillasmx.chickenkiller.com
unknown
casillas45.hopto.org
  • 0.0.0.0
malicious
casillas.libfoobar.so
malicious
du4alr0ute.sendsmtp.com
  • 187.155.77.154
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
No debug info