analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

order pdf.exe

Full analysis: https://app.any.run/tasks/351ba0ce-adf9-4b62-b79a-e2c737091a42
Verdict: Malicious activity
Analysis date: June 18, 2019, 17:02:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6E86AEB35CBFEAE2B888E2C4EC70121D

SHA1:

FC1A74792FCEC5665DA0A55769C4A32640FCB75E

SHA256:

9A827A05479BED21DA1ACEF5EF1DD2EA75CE4D6C2A5EE12138744827BD1570E1

SSDEEP:

12288:JTCQHNpv6t9NZtstsRKJI5wmrgFf+zmsW7WhTv8FZ4+YRS22fbywL:JT5/6ZjstsuI5wpfrNWhTkvDYRS7W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Cache.exe (PID: 1668)
    • Changes the autorun value in the registry

      • ctfmon.exe (PID: 3284)
    • Actions looks like stealing of personal data

      • logagent.exe (PID: 1860)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ctfmon.exe (PID: 3284)
      • order pdf.exe (PID: 3324)
    • Loads DLL from Mozilla Firefox

      • logagent.exe (PID: 1860)
    • Creates files in the user directory

      • logagent.exe (PID: 1860)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Win16/32 Executable Delphi generic (19.5)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 330240
InitializedDataSize: 1310208
UninitializedDataSize: -
EntryPoint: 0x197001
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00051000
0x00022800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99858
DATA
0x00052000
0x00002000
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.45693
BSS
0x00054000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00055000
0x00003000
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.43383
.tls
0x00058000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00059000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_WRITE
0.200582
.reloc
0x0005A000
0x00006000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00060000
0x00137000
0x00082400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99736
.aspack
0x00197000
0x00012000
0x00011A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.26295
.adata
0x001A9000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.2618
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
2
7.07058
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.07092
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
7.01732
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
7.33964
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
7.28438
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
7.36402
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
50
5.13682
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
4081
6.34745
112
Latin 1 / Western European
UNKNOWN
RT_STRING
4082
7.53038
480
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

kernel32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start order pdf.exe cache.exe no specs ctfmon.exe logagent.exe

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Users\admin\AppData\Local\Temp\order pdf.exe" C:\Users\admin\AppData\Local\Temp\order pdf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1668C:\Users\admin\AppData\Local\Cache.exeC:\Users\admin\AppData\Local\Cache.exeorder pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3284ctfmon.exeC:\Windows\system32\ctfmon.exe
Cache.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CTF Loader
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1860logagent.exeC:\Windows\system32\logagent.exe
ctfmon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Logagent
Exit code:
3221225477
Version:
12.0.7600.16385
Total events
30
Read events
29
Write events
1
Delete events
0

Modification events

(PID) Process:(3284) ctfmon.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:gkkmzx
Value:
C:\Users\admin\AppData\Local\gkkmzx\gkkmzx.vbs
Executable files
2
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3284ctfmon.exeC:\Users\admin\AppData\Local\gkkmzx\gkkmzx.vbstext
MD5:20219B6702C35236AC2F8F7B79F6BD20
SHA256:6E7BA7DDBE23562A0898AB87A8CCB3BB2B99998ED02D8F20A8A9D6C2C306E48C
3324order pdf.exeC:\Users\admin\AppData\Local\Cache.exeexecutable
MD5:C6DB6AE46411C10036F472634524D56E
SHA256:5D383909AE9CB8CD0CD947C6DD7C1B4EFA4C6EE390AC205C796EE659C7846261
3284ctfmon.exeC:\Users\admin\AppData\Local\gkkmzx\vjuplh.exeexecutable
MD5:C6DB6AE46411C10036F472634524D56E
SHA256:5D383909AE9CB8CD0CD947C6DD7C1B4EFA4C6EE390AC205C796EE659C7846261
3324order pdf.exeC:\Users\admin\AppData\Local\Tm.bmpimage
MD5:6AB4162B53BEACB1031AC2D65016315E
SHA256:E26E090989EA6CABD82A687E7CECC989F2B46980D2E4069E3BA0194F9B3B8D77
1860logagent.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info