analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a.exe

Full analysis: https://app.any.run/tasks/e5a1e033-0c41-4a96-8b36-04a15ab60793
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 23, 2019, 02:35:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D520235DA789FC8E17B9463AE19C05BC

SHA1:

33F5AE98C2FBA913B712B728690063E83078922F

SHA256:

B2FD70FD7D6D8F5292D33CB8324082645E4FF81BC937F57DAB946DCC56940C54

SSDEEP:

6144:KkBakB1EfpSKG3IAE8/pDara8q4a6J/fmt8UWIwt2Bn:KkAkchz3ie5q4hoVWjt2J

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS RAT was detected

      • a.exe (PID: 1156)
      • remcos.exe (PID: 3448)
      • iexplore.exe (PID: 3608)
    • Changes the autorun value in the registry

      • a.exe (PID: 1156)
      • remcos.exe (PID: 3448)
  • SUSPICIOUS

    • Application launched itself

      • a.exe (PID: 2956)
      • remcos.exe (PID: 3324)
    • Creates files in the user directory

      • a.exe (PID: 1156)
    • Executable content was dropped or overwritten

      • a.exe (PID: 1156)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3600)
    • Executes scripts

      • a.exe (PID: 1156)
    • Starts Internet Explorer

      • remcos.exe (PID: 3448)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3608)
    • Connects to unusual port

      • iexplore.exe (PID: 3608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Agonal.exe
InternalName: Agonal
ProductVersion: 3.06.0006
FileVersion: 3.06.0006
ProductName: Sebastiano4
LegalTrademarks: BURTON
LegalCopyright: stropped7
FileDescription: Oskar
Comments: UNQUESTIONABLENESS3
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.6.0.6
FileVersionNumber: 3.6.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 3.6
OSVersion: 4
EntryPoint: 0x10c4
UninitializedDataSize: -
InitializedDataSize: 24576
CodeSize: 536576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2008:03:22 15:22:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Mar-2008 14:22:54
Detected languages:
  • English - United States
Comments: UNQUESTIONABLENESS3
FileDescription: Oskar
LegalCopyright: stropped7
LegalTrademarks: BURTON
ProductName: Sebastiano4
FileVersion: 3.06.0006
ProductVersion: 3.06.0006
InternalName: Agonal
OriginalFilename: Agonal.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Mar-2008 14:22:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000822CC
0x00083000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.07636
.data
0x00084000
0x00000D9C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00085000
0x00004EF8
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.23584

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37313
724
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.64552
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.02411
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
4.08563
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.04065
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
3.59613
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a.exe no specs #REMCOS a.exe wscript.exe no specs cmd.exe no specs remcos.exe no specs #REMCOS remcos.exe #REMCOS iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Oskar
Exit code:
0
Version:
3.06.0006
1156C:\Users\admin\AppData\Local\Temp\a.exe" C:\Users\admin\AppData\Local\Temp\a.exe
a.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Oskar
Exit code:
0
Version:
3.06.0006
3600"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exea.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2684"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3324C:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Oskar
Exit code:
0
Version:
3.06.0006
3448:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exe
remcos.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Oskar
Exit code:
3
Version:
3.06.0006
3608"C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe
remcos.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
440
Read events
427
Write events
12
Delete events
1

Modification events

(PID) Process:(1156) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(1156) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1156) a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3600) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3600) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3448) remcos.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3448) remcos.exeKey:HKEY_CURRENT_USER\Software\Remcos-ST2J60
Operation:writeName:EXEpath
Value:
D21EBA8B58E47EBF127D4EA949681EDC4DAE4FFA9B4864EF9A3BD53911A11133DB84124288B497D5E7D1F0FA672A2B197AF87E92F09C83C9A3360F1D496B68BFECCDCADA329C92BCD632E6ACD94A081299E0318050EAE25A5B29D024B374572BEC3E
(PID) Process:(3448) remcos.exeKey:HKEY_CURRENT_USER\Software\Remcos-ST2J60
Operation:writeName:Inj
Value:
1
(PID) Process:(3608) iexplore.exeKey:HKEY_CURRENT_USER\Software\Remcos-ST2J60
Operation:delete valueName:Inj
Value:
1
Executable files
1
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1156a.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:483D28F62064309E7F15FCBB2EA6F265
SHA256:352AB9A9B93D5A2B51662C717B535F9944E6E8561F3D04285B89251F26346A92
3608iexplore.exeC:\Users\admin\AppData\Roaming\remcos\logs.datbinary
MD5:ADCFC037B0D0EE7BB5036E3481364AD5
SHA256:48E48405BE12E7F56EC2C268C8F652584FC4DC14F1180131152649A7C982AC4B
2956a.exeC:\Users\admin\AppData\Local\Temp\~DF362C23BF86083AC7.TMPbinary
MD5:E3973BDFA1EA5D2364CD92EFA5935C12
SHA256:97E35F535FF51680097CE3167CD91CD995BBFCC8B02572EF6C5C89CA3AB745CD
3324remcos.exeC:\Users\admin\AppData\Local\Temp\~DFB5E01B6882710BD2.TMPbinary
MD5:E3973BDFA1EA5D2364CD92EFA5935C12
SHA256:97E35F535FF51680097CE3167CD91CD995BBFCC8B02572EF6C5C89CA3AB745CD
1156a.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:D520235DA789FC8E17B9463AE19C05BC
SHA256:B2FD70FD7D6D8F5292D33CB8324082645E4FF81BC937F57DAB946DCC56940C54
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
22
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3608
iexplore.exe
181.215.247.252:1111
449ers.ddns.net
IP-Connect LLC
UA
unknown

DNS requests

Domain
IP
Reputation
449ers.ddns.net
  • 181.215.247.252
malicious

Threats

PID
Process
Class
Message
3608
iexplore.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 15
No debug info