analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Zpmbjhm.scr

Full analysis: https://app.any.run/tasks/30aa42c6-1bf5-4eed-84fc-099cc2f69404
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: December 06, 2019, 17:24:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D894C8248FDA47EF2F33DD5FC35A2B26

SHA1:

188DC23CFE9317B3426E553ABA8A99B1E96F2C72

SHA256:

5256E430802D5427B600C70239654F6EEF5F7BFD96F135BD63A7EFE612253D44

SSDEEP:

24576:Un/DaT1b2NTiTjm9aTRL3GdQoNHLVpz+R:Un/N2fk23iQMLV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS was detected

      • sethc.exe (PID: 3728)
    • Changes the autorun value in the registry

      • Zpmbjhm.scr (PID: 2236)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Zpmbjhm.scr (PID: 2236)
    • Creates files in the user directory

      • sethc.exe (PID: 3728)
    • Writes files like Keylogger logs

      • sethc.exe (PID: 3728)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 535040
InitializedDataSize: 619520
UninitializedDataSize: -
EntryPoint: 0x8394c
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Windows, Latin1
CompanyName: BobSoft
FileDescription: Morphine Plugin for PEiD & PE-Tools
FileVersion: 1.0.0.0
InternalName: Morphine 2.2
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Morphine.exe
ProductName: Morphine by Holy_Father & Ratter, Plugin-ed by Neil / BobSoft
ProductVersion: 1.0.0.0
Comments: Plugin for PEiD

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United Kingdom
  • English - United States
  • Russian - Russia
CompanyName: BobSoft
FileDescription: Morphine Plugin for PEiD & PE-Tools
FileVersion: 1.0.0.0
InternalName: Morphine 2.2
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Morphine.exe
ProductName: Morphine by Holy_Father & Ratter, Plugin-ed by Neil / BobSoft
ProductVersion: 1.0.0.0
Comments: Plugin for PEiD

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0008299C
0x00082A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50736
DATA
0x00084000
0x000015D8
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.02111
BSS
0x00086000
0x00000C2D
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00087000
0x0000242C
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8787
.tls
0x0008A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0008B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0008C000
0x00009458
0x00009600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.6383
.rsrc
0x00096000
0x00089E9C
0x0008A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.33261

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37442
904
UNKNOWN
English - United Kingdom
RT_VERSION
2
2.80231
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
3.00046
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
2.56318
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
2.6949
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
2.62527
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
2.91604
308
UNKNOWN
UNKNOWN
RT_CURSOR
50
2.86348
2048
UNKNOWN
UNKNOWN
RT_ICON
51
2.8885
1024
UNKNOWN
UNKNOWN
RT_ICON
52
2.03165
512
UNKNOWN
UNKNOWN
RT_ICON

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
user32.dll
version.dll
winspool.drv
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start zpmbjhm.scr #REMCOS sethc.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2236"C:\Users\admin\AppData\Local\Temp\Zpmbjhm.scr" /SC:\Users\admin\AppData\Local\Temp\Zpmbjhm.scr
explorer.exe
User:
admin
Company:
BobSoft
Integrity Level:
MEDIUM
Description:
Morphine Plugin for PEiD & PE-Tools
Exit code:
0
Version:
1.0.0.0
3728"C:\Windows\System32\sethc.exe"C:\Windows\System32\sethc.exe
Zpmbjhm.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Accessibility shortcut keys
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1576C:\Windows\Explorer.EXEC:\Windows\Explorer.EXEsethc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
6
Read events
3
Write events
3
Delete events
0

Modification events

(PID) Process:(3728) sethc.exeKey:HKEY_CURRENT_USER\Software\88633398-25WO2N
Operation:writeName:exepath
Value:
FA5815D2478696C22F80FFBA2920C7CA963E81998C4F94D4FB902A0347874A9D2974AD632850FC92DE5EA6A71ECEE668E5A1957F26F050529F42AFD8
(PID) Process:(3728) sethc.exeKey:HKEY_CURRENT_USER\Software\88633398-25WO2N
Operation:writeName:licence
Value:
E589BE2CFB27A6296F108BCC25A13FD8
(PID) Process:(2236) Zpmbjhm.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Zpmb
Value:
C:\Users\admin\AppData\Local\Zpmb\Zpmbbnm.vbs
Executable files
1
Suspicious files
0
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
3728sethc.exeC:\Users\admin\AppData\Roaming\lgs\logs.dattext
MD5:33F5241CDBEAE8B35A5307F9995B05B3
SHA256:72680F04DC90C6074B995C95C47A21E4EBF47FD912742956CA570EBD75E67FB7
2236Zpmbjhm.scrC:\Users\admin\AppData\Local\Zpmb\Zpmbbnm.vbstext
MD5:59FC3B9ADE8E86E76406C6C84128A52C
SHA256:A0F6C041917FAA5C3602646D27AA719E4BC846472BB495C63E3ACBD052636CE9
2236Zpmbjhm.scrC:\Users\admin\AppData\Local\Zpmb\Zpmbrxy.exeexecutable
MD5:D894C8248FDA47EF2F33DD5FC35A2B26
SHA256:5256E430802D5427B600C70239654F6EEF5F7BFD96F135BD63A7EFE612253D44
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3728
sethc.exe
174.127.99.167:8970
SoftLayer Technologies Inc.
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3728
sethc.exe
A Network Trojan was detected
REMOTE [PTsecurity] Backdoor.Win32/Remcos RAT connection
No debug info