analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

新規注文確認,pdf.exe

Full analysis: https://app.any.run/tasks/9aadcbd3-a9a0-4f84-a798-a6c903c17e87
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: May 15, 2019, 06:55:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

C517D842394C49C5E0441CCAB256DFD9

SHA1:

5710853196AAFFE938A5F6C1DEA9385F4767176F

SHA256:

4FCFD04ECC2C6E5AC8DDB2FFE7911B2BFA422273AD77765EAEE753FDE7D488F7

SSDEEP:

12288:xeqX2f84nIzf3GnXcagim7eshzdC2auYnriugvRMcektZl6N1cXek1z8236/BfKT:v2kCIzfWRfm3hgriHZikLOc82oKc3xC7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TVcard.exe (PID: 3572)
      • TVcard.exe (PID: 3912)
    • Detected logs from REMCOS RAT

      • TVcard.exe (PID: 3912)
    • Changes the autorun value in the registry

      • TVcard.exe (PID: 3572)
    • REMCOS RAT was detected

      • TVcard.exe (PID: 3912)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 新規注文確認,pdf.exe (PID: 3116)
      • TVcard.exe (PID: 3572)
    • Application launched itself

      • TVcard.exe (PID: 3572)
    • Creates files in the user directory

      • TVcard.exe (PID: 3912)
    • Writes files like Keylogger logs

      • TVcard.exe (PID: 3912)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (38.2)
.exe | Win32 EXE Yoda's Crypter (37.5)
.dll | Win32 Dynamic Link Library (generic) (9.2)
.exe | Win32 Executable (generic) (6.3)
.exe | Win16/32 Executable Delphi generic (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1c87b0
UninitializedDataSize: 1171456
InitializedDataSize: 20480
CodeSize: 696320
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0011E000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0011F000
0x000AA000
0x000A9A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89586
.rsrc
0x001C9000
0x00005000
0x00004A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.74747

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.20123
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
2
7.2288
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
7.22402
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
7.19532
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
7.18824
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
7.30014
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
7.23806
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
50
5.89063
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
51
5.98079
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
52
5.66486
9640
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
oleaut32.dll
shell32.dll
shfolder.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start 新規注文確認,pdf.exe tvcard.exe #REMCOS tvcard.exe

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Users\admin\AppData\Local\Temp\新規注文確認,pdf.exe" C:\Users\admin\AppData\Local\Temp\新規注文確認,pdf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3572"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
新規注文確認,pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3912"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
343
Read events
336
Write events
7
Delete events
0

Modification events

(PID) Process:(3116) 新規注文確認,pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3116) 新規注文確認,pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3572) TVcard.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Mozilla
Value:
C:\Users\admin\AppData\Local\Mozilla\StatsReader.exe
(PID) Process:(3912) TVcard.exeKey:HKEY_CURRENT_USER\Software\Remcos-MM7BLI
Operation:writeName:exepath
Value:
FCDDF6F73B70C9E6B00197004C425FD3E00C9F5D79E1DE70F7F38265093CB993ED231068F4860F0309DD0652E93ABD7C72FEC293BDA98F27AE48658DB8043F6E89A26AFC4D80FD2BC3481C3F8F9DE481
(PID) Process:(3912) TVcard.exeKey:HKEY_CURRENT_USER\Software\Remcos-MM7BLI
Operation:writeName:licence
Value:
9277D6F6C78A93CB2E0796C955C86D2E
Executable files
2
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3912TVcard.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:465156CF3CABF99FC0A1D739F2D50F57
SHA256:5412B2E31E394E347B884F45BA1F07A276F3193BF2A2CA452E515CA7136FF5C0
3116新規注文確認,pdf.exeC:\Users\admin\AppData\Local\TVcard.exeexecutable
MD5:E5B7178CFB2FDFDD9EE2BCF8C5A1E1C2
SHA256:832F60472EC03EE963DF2655B0DF54418DD4517BABA7A26731EE707AA1683B71
3116新規注文確認,pdf.exeC:\Users\admin\AppData\Local\F.bmpimage
MD5:75905846023F8D523B6F3011B39C2081
SHA256:6D1B3D64A4D1A9121987100C785A80D94DA87FB7C6F39B5080CC00F5D5631477
3572TVcard.exeC:\Users\admin\AppData\Local\Mozilla\StatsReader.exeexecutable
MD5:E5B7178CFB2FDFDD9EE2BCF8C5A1E1C2
SHA256:832F60472EC03EE963DF2655B0DF54418DD4517BABA7A26731EE707AA1683B71
3572TVcard.exeC:\Users\admin\AppData\Local\Textext
MD5:3C9DDB5893D98EBF57CCCEF6A17F3148
SHA256:8A9ACE6DAA2C65DA505942B299B886165EDE7873AE3C7EFC9E367EFA55727F79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
47
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3912
TVcard.exe
91.192.100.7:1990
amblessed.ddns.net
SOFTplus Entwicklungen GmbH
CH
malicious
91.192.100.7:1990
amblessed.ddns.net
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
amblessed.ddns.net
  • 91.192.100.7
malicious

Threats

No threats detected
No debug info