analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

USD TT.exe

Full analysis: https://app.any.run/tasks/da44562f-c053-4048-8f20-a768d5a2a3de
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 10, 2019, 22:20:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A85D4DB343748D8A23B225EE181D6E66

SHA1:

09CE3D2748615D2A5F9E0C8E7E7BBBFCC8CF7E9F

SHA256:

70EAC4CCE10767322DDBA2608CD6410E2B0373635302F0059E1ED1666EF35F45

SSDEEP:

6144:qEZEGDyy0AKfDv1Ht/45hXNiazWaBvCQtSRU0gp+oLDT2fylSVhp:/emgfDNN/FQSRzK+oPT2fSSVhp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the login/logoff helper path in the registry

      • USD TT.exe (PID: 3508)
      • remcos.exe (PID: 3684)
    • Changes the autorun value in the registry

      • USD TT.exe (PID: 3508)
      • remcos.exe (PID: 3684)
    • REMCOS RAT was detected

      • USD TT.exe (PID: 3508)
      • remcos.exe (PID: 3684)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • USD TT.exe (PID: 3508)
    • Creates files in the user directory

      • USD TT.exe (PID: 3508)
    • Application launched itself

      • USD TT.exe (PID: 2828)
      • remcos.exe (PID: 3496)
    • Executes scripts

      • USD TT.exe (PID: 3508)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3828)
    • Starts Internet Explorer

      • remcos.exe (PID: 3684)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3860)
    • Application was crashed

      • iexplore.exe (PID: 3060)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: columbous9.exe
InternalName: columbous9
ProductVersion: 7.06.0007
FileVersion: 7.06.0007
ProductName: Emphyteuta6
LegalTrademarks: riddam0
LegalCopyright: uucico
FileDescription: refait10
CompanyName: platysomus
Comments: Stupidity
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 7.6.0.7
FileVersionNumber: 7.6.0.7
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 7.6
OSVersion: 4
EntryPoint: 0x10bc
UninitializedDataSize: -
InitializedDataSize: 28672
CodeSize: 528384
LinkerVersion: 6
PEType: PE32
TimeStamp: 2005:04:11 09:05:37+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-2005 07:05:37
Detected languages:
  • English - United States
Comments: Stupidity
CompanyName: platysomus
FileDescription: refait10
LegalCopyright: uucico
LegalTrademarks: riddam0
ProductName: Emphyteuta6
FileVersion: 7.06.0007
ProductVersion: 7.06.0007
InternalName: columbous9
OriginalFilename: columbous9.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Apr-2005 07:05:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000809D8
0x00081000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.06977
.data
0x00082000
0x00000B6C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00083000
0x00005D42
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.63762

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33369
780
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.16096
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.49252
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.60082
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.69738
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.37429
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.11951
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
4.37549
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30008
3.84277
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start usd  tt.exe no specs #REMCOS usd  tt.exe wscript.exe no specs cmd.exe no specs remcos.exe no specs #REMCOS remcos.exe iexplore.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Users\admin\AppData\Local\Temp\USD TT.exe" C:\Users\admin\AppData\Local\Temp\USD TT.exeexplorer.exe
User:
admin
Company:
platysomus
Integrity Level:
MEDIUM
Description:
refait10
Exit code:
0
Version:
7.06.0007
3508C:\Users\admin\AppData\Local\Temp\USD TT.exe" C:\Users\admin\AppData\Local\Temp\USD TT.exe
USD TT.exe
User:
admin
Company:
platysomus
Integrity Level:
MEDIUM
Description:
refait10
Exit code:
0
Version:
7.06.0007
3828"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exeUSD TT.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2980"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3496C:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.execmd.exe
User:
admin
Company:
platysomus
Integrity Level:
MEDIUM
Description:
refait10
Exit code:
0
Version:
7.06.0007
3684:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exe
remcos.exe
User:
admin
Company:
platysomus
Integrity Level:
MEDIUM
Description:
refait10
Exit code:
3
Version:
7.06.0007
3860"C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exeremcos.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3060C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
3221225477
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
437
Read events
422
Write events
15
Delete events
0

Modification events

(PID) Process:(3508) USD TT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3508) USD TT.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\WINDOWS\system32\userinit.exe, "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3508) USD TT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3508) USD TT.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3828) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3828) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3684) remcos.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3684) remcos.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\WINDOWS\system32\userinit.exe, "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3684) remcos.exeKey:HKEY_CURRENT_USER\Software\Remcos-V7D2Z1
Operation:writeName:exepath
Value:
5DE07CA6ECD5058C03A3EE5BFDDD054BBDD548F295936BC265696EF27BB6C3F33CD00B36363062C3E2ABDDD0E13A55E840BCB846894DE456C12E79C62F4BBA65BA43DDB2C93CDA64148C3648BDB04CA153E2982D7F9DA1BF56B82C71ED61EFD8E912
(PID) Process:(3684) remcos.exeKey:HKEY_CURRENT_USER\Software\Remcos-V7D2Z1
Operation:writeName:licence
Value:
5C8C802ACEB92276D6D74E05B6B70CA0
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3508USD TT.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:FE4D9B0FE6082DA92B969D550FF2C3A0
SHA256:A828D99558B1801B3B80FC16D05185DB3E74146704FEEB47A06534F9F19B49D2
3508USD TT.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:A85D4DB343748D8A23B225EE181D6E66
SHA256:70EAC4CCE10767322DDBA2608CD6410E2B0373635302F0059E1ED1666EF35F45
2828USD TT.exeC:\Users\admin\AppData\Local\Temp\~DFD6B54C8A90600687.TMPbinary
MD5:9806AE5F97F381C602DE9C7A2F9508BE
SHA256:EB8A6F44F2E582852E0835B80C5CFE2CC935FC9BC617A1E9E3D844B588101216
3496remcos.exeC:\Users\admin\AppData\Local\Temp\~DFE827298DDDE9D173.TMPbinary
MD5:9806AE5F97F381C602DE9C7A2F9508BE
SHA256:EB8A6F44F2E582852E0835B80C5CFE2CC935FC9BC617A1E9E3D844B588101216
3860iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF8C844EC01AB08EDA.TMPbinary
MD5:9806AE5F97F381C602DE9C7A2F9508BE
SHA256:EB8A6F44F2E582852E0835B80C5CFE2CC935FC9BC617A1E9E3D844B588101216
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info