analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

endpointbasecamp.exe

Full analysis: https://app.any.run/tasks/0de8e483-5648-413e-a8f6-38f2ac137b66
Verdict: Malicious activity
Analysis date: October 20, 2020, 06:57:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

54D391CD1FAB1FB1F045903E85E247DE

SHA1:

D00392CC7CF5B568741AF56C6D16D5BEE97825BF

SHA256:

814AFFCF7B481052DD3BECCA683835DD1CE2DE82D3779A27F9465C729B7BF5E5

SSDEEP:

49152:eXwcEnMT/nLq4A1iL24ltAmX8npTZoEnt1I8QdX:Kwjn4ed1iL24bo8II8M

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • EndpointInspector.exe (PID: 3724)
      • RiskIndexCollector.exe (PID: 3964)
      • ApexOneLogCounter.exe (PID: 1124)
    • Loads the Task Scheduler COM API

      • endpointbasecamp.exe (PID: 468)
      • EndpointBasecamp.exe (PID: 3684)
    • Changes settings of System certificates

      • endpointbasecamp.exe (PID: 468)
  • SUSPICIOUS

    • Creates files in the program directory

      • endpointbasecamp.exe (PID: 468)
    • Searches for installed software

      • EndpointInspector.exe (PID: 3724)
    • Creates files in the Windows directory

      • RiskIndexCollector.exe (PID: 3964)
      • EndpointInspector.exe (PID: 3724)
      • ApexOneLogCounter.exe (PID: 1124)
    • Uses WMIC.EXE to obtain a system information

      • cmd.exe (PID: 2872)
    • Starts CMD.EXE for commands execution

      • RiskIndexCollector.exe (PID: 3964)
    • Executable content was dropped or overwritten

      • endpointbasecamp.exe (PID: 468)
    • Adds / modifies Windows certificates

      • endpointbasecamp.exe (PID: 468)
    • Executed via Task Scheduler

      • EndpointBasecamp.exe (PID: 3684)
  • INFO

    • Reads settings of System Certificates

      • endpointbasecamp.exe (PID: 468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

LegalTrademarks: Copyright (C) Trend Micro Inc.
LegalCopyright: Copyright (C) 2020 Trend Micro Incorporated. All rights reserved.
CompanyName: Trend Micro Inc.
ProductName: Trend Micro Endpoint Basecamp
ProductVersion: 1
FileVersion: 1.0.0.796
FileDescription: Trend Micro Endpoint Basecamp
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: Private build, Special build
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.796
FileVersionNumber: 1.0.0.796
Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x181cc6
UninitializedDataSize: -
InitializedDataSize: 530944
CodeSize: 2048000
LinkerVersion: 14.26
PEType: PE32
TimeStamp: 2020:09:01 04:30:41+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 01-Sep-2020 02:30:41
Detected languages:
  • Chinese - Taiwan
  • English - United States
Debug artifacts:
  • C:\workspace\src\tool\XBC\Release\Win32\EndpointBasecamp.exe.pdb
FileDescription: Trend Micro Endpoint Basecamp
FileVersion: 1.0.0.796
ProductVersion: 1.0
ProductName: Trend Micro Endpoint Basecamp
CompanyName: Trend Micro Inc.
LegalCopyright: Copyright (C) 2020 Trend Micro Incorporated. All rights reserved.
LegalTrademarks: Copyright (C) Trend Micro Inc.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000148

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Sep-2020 02:30:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001F3FCF
0x001F4000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.68484
.rdata
0x001F5000
0x000523A4
0x00052400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96091
.data
0x00248000
0x0001A8CC
0x00010800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.0609
.rsrc
0x00263000
0x00002B7C
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.52741
.reloc
0x00266000
0x0001C174
0x0001C200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.70211

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21628
2281
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.58987
4264
Latin 1 / Western European
Chinese - Taiwan
RT_ICON
101
2.18545
34
Latin 1 / Western European
Chinese - Taiwan
RT_GROUP_ICON

Imports

ADVAPI32.dll
CRYPT32.dll
IPHLPAPI.DLL
KERNEL32.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
SHLWAPI.dll
VERSION.dll
WINHTTP.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
8
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start endpointbasecamp.exe no specs endpointbasecamp.exe endpointinspector.exe riskindexcollector.exe no specs cmd.exe no specs wmic.exe no specs apexonelogcounter.exe no specs endpointbasecamp.exe

Process information

PID
CMD
Path
Indicators
Parent process
3228"C:\Users\admin\AppData\Local\Temp\endpointbasecamp.exe" C:\Users\admin\AppData\Local\Temp\endpointbasecamp.exeexplorer.exe
User:
admin
Company:
Trend Micro Inc.
Integrity Level:
MEDIUM
Description:
Trend Micro Endpoint Basecamp
Version:
1.0.0.796
468"C:\Users\admin\AppData\Local\Temp\endpointbasecamp.exe" C:\Users\admin\AppData\Local\Temp\endpointbasecamp.exe
explorer.exe
User:
admin
Company:
Trend Micro Inc.
Integrity Level:
HIGH
Description:
Trend Micro Endpoint Basecamp
Version:
1.0.0.796
3724"C:\Users\admin\AppData\Local\Temp\6ggHgTqCgHC\YTnu05JrVx9\EndpointInspector.exe" --env prod-eu1 --edr-env-checkC:\Users\admin\AppData\Local\Temp\6ggHgTqCgHC\YTnu05JrVx9\EndpointInspector.exe
endpointbasecamp.exe
User:
admin
Company:
Trend Micro Inc.
Integrity Level:
HIGH
Description:
Trend Micro Endpoint Inspector
Exit code:
0
Version:
1.0.0.1049
3964"C:\Users\admin\AppData\Local\Temp\aEiSNbSUNNS\PPbKi9Qa6F0\RiskIndexCollector.exe" C:\Users\admin\AppData\Local\Temp\aEiSNbSUNNS\PPbKi9Qa6F0\RiskIndexCollector.exeendpointbasecamp.exe
User:
admin
Company:
Trend Micro Inc.
Integrity Level:
HIGH
Description:
Trend Micro Risk Indicator Collector
Exit code:
0
Version:
1.0.0.591
2872C:\Windows\system32\cmd.exe /c wmic qfe get Description, HotfixID, InstalledOnC:\Windows\system32\cmd.exeRiskIndexCollector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3124wmic qfe get Description, HotfixID, InstalledOnC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1124"C:\Users\admin\AppData\Local\Temp\fDXoSn82Ofb\kUdmGXvVf3w\ApexOneLogCounter.exe" C:\Users\admin\AppData\Local\Temp\fDXoSn82Ofb\kUdmGXvVf3w\ApexOneLogCounter.exeendpointbasecamp.exe
User:
admin
Company:
Trend Micro Inc.
Integrity Level:
HIGH
Description:
Apex One Agent Log Counter
Exit code:
5002
Version:
1.0.0.27
3684"C:\Program Files\Trend Micro\Endpoint Basecamp\EndpointBasecamp.exe" /do_commandC:\Program Files\Trend Micro\Endpoint Basecamp\EndpointBasecamp.exe
taskeng.exe
User:
SYSTEM
Company:
Trend Micro Inc.
Integrity Level:
SYSTEM
Description:
Trend Micro Endpoint Basecamp
Exit code:
0
Version:
1.0.0.796
Total events
222
Read events
143
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
3
Text files
151
Unknown types
0

Dropped files

PID
Process
Filename
Type
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\8B5C.tmp
MD5:
SHA256:
468endpointbasecamp.exeC:\Program Files\Trend Micro\Endpoint Basecamp\log\EndpointBasecamp.logtext
MD5:A7C5E29562CA0EF29962AA36D389476F
SHA256:B5CFC78EDBB7C7396CEEDCDEC3820AD44C95DABD495573DF8CCF84B88AB0A21A
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\6ggHgTqCgHC\p9lCuyCGjhL.zipcompressed
MD5:21CCC3B82243994975080681E4547A12
SHA256:DCF1D730A2ABA5749B9A7CC19967FC07AF16753DC9AE241E19982EF0224CDBB0
3724EndpointInspector.exeC:\Windows\Temp\apo_preassess.logtext
MD5:1B2678EB394E1E0C506B73E96A6F371A
SHA256:306BE37DD8EC923CE822CA09A80035CC0BCC88575DE63EEABA3B0CE549AD276C
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\6ggHgTqCgHC\YTnu05JrVx9\EndpointInspector.exeexecutable
MD5:7E408C7720130F7E3906EDA7E6D9B9DD
SHA256:DF57F372FC209846B6519B60B3233873F4730A8453F1224F41004BF4D13BDF74
468endpointbasecamp.exeC:\Program Files\Trend Micro\Endpoint Basecamp\EndpointBasecamp.exeexecutable
MD5:54D391CD1FAB1FB1F045903E85E247DE
SHA256:814AFFCF7B481052DD3BECCA683835DD1CE2DE82D3779A27F9465C729B7BF5E5
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\94A4.tmp
MD5:
SHA256:
3724EndpointInspector.exeC:\Users\admin\AppData\Local\Temp\6ggHgTqCgHC\YTnu05JrVx9\result.jsontext
MD5:18A7585ED40B3EE86BFFF86630934C6A
SHA256:8FF345E619B0BD71A98D9AE5C81138422788BA7F7B7BBD46CEA1BDC73D2D150A
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\aEiSNbSUNNS\PPbKi9Qa6F0\RiskIndexCollector.exeexecutable
MD5:7A931B5B01C3824F12B833A5F58FB552
SHA256:4317A09742952683B77DBEE7989B2D16B3ED36A82B5DAA52B67283EC229537EE
468endpointbasecamp.exeC:\Users\admin\AppData\Local\Temp\aEiSNbSUNNS\YC8HhZ0L5bI.zipcompressed
MD5:B032397BEBE8FA62A7659FDD58F6316A
SHA256:6B6B178E3D1F0076213E0BD324349AEA0B16607A56008A1A3A16EE27D4512923
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
11
DNS requests
5
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
468
endpointbasecamp.exe
52.58.18.3:443
api-eu1.xbc.trendmicro.com
Amazon.com, Inc.
DE
unknown
3724
EndpointInspector.exe
35.156.163.150:443
cloudendpoint-eu1.mgcp.trendmicro.com
Amazon.com, Inc.
DE
unknown
468
endpointbasecamp.exe
13.107.246.10:443
supportconnectorpacks.manage.trendmicro.com
Microsoft Corporation
US
whitelisted
52.58.18.3:443
api-eu1.xbc.trendmicro.com
Amazon.com, Inc.
DE
unknown
3724
EndpointInspector.exe
52.57.126.92:443
xlogr-ec1.xdr.trendmicro.com
Amazon.com, Inc.
DE
unknown
468
endpointbasecamp.exe
99.86.7.85:443
cdn-api-eu1.xbc.trendmicro.com
AT&T Services, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
api-eu1.xbc.trendmicro.com
  • 52.58.18.3
  • 18.185.26.1
unknown
cdn-api-eu1.xbc.trendmicro.com
  • 99.86.7.85
  • 99.86.7.63
  • 99.86.7.72
  • 99.86.7.83
suspicious
cloudendpoint-eu1.mgcp.trendmicro.com
  • 35.156.163.150
  • 52.58.142.57
unknown
xlogr-ec1.xdr.trendmicro.com
  • 52.57.126.92
  • 52.29.99.238
unknown
supportconnectorpacks.manage.trendmicro.com
  • 13.107.246.10
malicious

Threats

No threats detected
No debug info