analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

remcos_a.exe

Full analysis: https://app.any.run/tasks/22b8dd69-7c98-4b9c-adc1-8f3f65d5d345
Verdict: Malicious activity
Threats:

Remcos is a RAT type malware that attackers use to perform actions on infected machines remotely. This malware is extremely actively caped up to date with updates coming out almost every single month.

Analysis date: August 12, 2022, 20:53:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E43F716C218213B6E162E0F855CF652F

SHA1:

1DECCF0179C252001780D5F01F4E4B043CD3AAD8

SHA256:

78D7255D37C6F8D872EFEB84843DF3FE6806CF2B96636A85F8A30132B364C0E7

SSDEEP:

6144:hJ0kPsV0rFj6e1HPD0a+hwnmxGm77vtmFC+kFNnIN6NsAOZZiAX5cBLG75N:P0kUVo1voa0wnmh77v8FLkrsfZi875N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS detected by memory dumps

      • remcos_a.exe (PID: 1716)
  • SUSPICIOUS

    • Checks supported languages

      • remcos_a.exe (PID: 1716)
    • Reads the computer name

      • remcos_a.exe (PID: 1716)
    • Reads Environment values

      • remcos_a.exe (PID: 1716)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x31ca9
UninitializedDataSize: -
InitializedDataSize: 134144
CodeSize: 342528
LinkerVersion: 14
PEType: PE32
TimeStamp: 2022:08:10 00:59:45+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Aug-2022 22:59:45
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 09-Aug-2022 22:59:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005384B
0x00053A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61728
.rdata
0x00055000
0x000171F2
0x00017200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.86249
.data
0x0006D000
0x00005C24
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.96099
.tls
0x00073000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.gfids
0x00074000
0x00000230
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.38489
.rsrc
0x00075000
0x00004B7C
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.99236
.reloc
0x0007A000
0x00003940
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.68568

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38988
1128
Latin 1 / Western European
English - United States
RT_ICON
2
3.25192
2440
Latin 1 / Western European
English - United States
RT_ICON
3
3.13574
4264
Latin 1 / Western European
English - United States
RT_ICON
4
3.3891
9640
Latin 1 / Western European
English - United States
RT_ICON
123
2.62308
62
Latin 1 / Western European
English - United States
RT_GROUP_ICON
SETTINGS
7.88431
1392
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINMM.dll
WS2_32.dll
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #REMCOS remcos_a.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1716"C:\Users\admin\AppData\Local\Temp\remcos_a.exe" C:\Users\admin\AppData\Local\Temp\remcos_a.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
165
Read events
163
Write events
2
Delete events
0

Modification events

(PID) Process:(1716) remcos_a.exeKey:HKEY_CURRENT_USER\Software\Rmc-RZZBLY
Operation:writeName:exepath
Value:
8D3B87FD09B9270A7B5C1006EC4BC3FD3D0AC003FDF1A0349FB1B66A5DD2699FF13E12AB6647F234D4451502F107CB608F47F67B00078A0BA34E44D52015596BBBFC3F99C41CF7EE30615C6D67540407B4E65DEF271B2D52CD84A1BF6979
(PID) Process:(1716) remcos_a.exeKey:HKEY_CURRENT_USER\Software\Rmc-RZZBLY
Operation:writeName:licence
Value:
43DE0C9F7F56A7B84B35E8D8EFF094C8
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
microsoftcorporation.ddns.net
  • 0.0.0.0
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info