analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831

Full analysis: https://app.any.run/tasks/1629bb73-e1d3-4c7c-a7fd-fea733287551
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: April 25, 2019, 09:22:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2F8A7FA76E641BBD73E4FFDF26320BBA

SHA1:

C74F150B75C4C03B4053B284F8983B9228BAB733

SHA256:

641977BE060DCECAD3C7E41CA157152392579D925E1ECE45CA36799CAA128831

SSDEEP:

3072:UuHq1twP/RbZwNDWB5noHMQ++PumNST44OzqhCxr:UuHqwP/FZwl6osQ++PumNSTROzqhC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe (PID: 2108)
      • notepad.exe (PID: 2728)
    • Uses SVCHOST.EXE for hidden code execution

      • notepad.exe (PID: 2728)
    • Detected logs from REMCOS RAT

      • notepad.exe (PID: 2728)
  • SUSPICIOUS

    • Writes files like Keylogger logs

      • 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe (PID: 2108)
      • notepad.exe (PID: 2728)
    • Creates files in the user directory

      • 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe (PID: 2108)
      • notepad.exe (PID: 2728)
    • Executes scripts

      • 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe (PID: 2108)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2380)
    • Executable content was dropped or overwritten

      • 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe (PID: 2108)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:04 20:37:52+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 77824
InitializedDataSize: 45056
UninitializedDataSize: -
EntryPoint: 0x139a4
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Apr-2019 18:37:52
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 04-Apr-2019 18:37:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00012C46
0x00013000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.06347
.rdata
0x00014000
0x00005476
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04678
.data
0x0001A000
0x00001124
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.687168
.rsrc
0x0001C000
0x00000B5C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.60688
.reloc
0x0001D000
0x00002684
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.83223

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30487
2216
Latin 1 / Western European
English - United States
RT_ICON
111
1.81924
20
Latin 1 / Western European
English - United States
RT_GROUP_ICON
SETTINGS
7.49857
420
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSVCP60.dll
MSVCRT.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
WINMM.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe wscript.exe no specs cmd.exe no specs #REMCOS notepad.exe svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Users\admin\AppData\Local\Temp\641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe" C:\Users\admin\AppData\Local\Temp\641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2380"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exe641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3504"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\update\notepad.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2728C:\Users\admin\AppData\Roaming\update\notepad.exeC:\Users\admin\AppData\Roaming\update\notepad.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
3168C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exenotepad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
478
Read events
428
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2108641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:D77FD14FD0451859F9E72ECB0D9CCD92
SHA256:BF740AE916483947F083F9EFC0307518184683E7A7077C5F9C0DC8264C2AD25C
2108641977be060dcecad3c7e41ca157152392579d925e1ece45ca36799caa128831.exeC:\Users\admin\AppData\Roaming\update\notepad.exeexecutable
MD5:2F8A7FA76E641BBD73E4FFDF26320BBA
SHA256:641977BE060DCECAD3C7E41CA157152392579D925E1ECE45CA36799CAA128831
2728notepad.exeC:\Users\admin\AppData\Roaming\fdss\logs.dattext
MD5:6DA54B6C67A1D318FBB0646AF5817E25
SHA256:A36C012D65FCF561EA3DC4A0088237C6D66D9965F3EA9FE06A4190B90392896F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2728
notepad.exe
157.230.109.22:6857
z41.myfirewall.org
Joao Carlos de Almeida Silveira trading as Bitcanal
US
unknown

DNS requests

Domain
IP
Reputation
z41.myfirewall.org
  • 157.230.109.22
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info