analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

北川商品見積,pdf.exe

Full analysis: https://app.any.run/tasks/1f832d1e-652b-4c1b-9d7b-0dda037c7f83
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 24, 2019, 07:31:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

F8DE5A225BEDF2150029AD8BBAAABEA8

SHA1:

B81CBA733E0316A1467161DD6A4D0403E73D5FFE

SHA256:

BD63EA668F92AC0BF6B298774A3FCE940E5E9D10076FDACFE7255D67B3F98FDD

SSDEEP:

12288:0zXUJLmY2idrckMTtRkuAsyOTisYidwzFvPUC02wrp2nEPROsTtl5LODW8tRS:bLT9drch65sYidS3ULfrp2nEPQGlNOj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TVcard.exe (PID: 3864)
      • TVcard.exe (PID: 3256)
    • REMCOS RAT was detected

      • TVcard.exe (PID: 3256)
    • Changes the autorun value in the registry

      • TVcard.exe (PID: 3864)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 北川商品見積,pdf.exe (PID: 908)
      • TVcard.exe (PID: 3864)
    • Application launched itself

      • TVcard.exe (PID: 3864)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (42.1)
.exe | Win32 EXE Yoda's Crypter (41.3)
.exe | Win32 Executable (generic) (7)
.exe | Win16/32 Executable Delphi generic (3.2)
.exe | Generic Win/DOS Executable (3.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 724992
InitializedDataSize: 73728
UninitializedDataSize: 880640
EntryPoint: 0x188270
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.2.0.0
ProductVersionNumber: 1.2.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Byte Technologies LLC.
FileDescription: ByteFence Real-time Protection Service
FileVersion: 1.2
LegalCopyright: Copyright Byte Technologies LLC.
ProductName: ByteFence
ProductVersion: 1.2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Arabic - Egypt
  • English - United States
  • Russian - Russia
CompanyName: Byte Technologies LLC.
FileDescription: ByteFence Real-time Protection Service
FileVersion: 1.2
LegalCopyright: Copyright Byte Technologies LLC.
ProductName: ByteFence
ProductVersion: 1.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000D7000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000D8000
0x000B1000
0x000B0600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92289
.rsrc
0x00189000
0x00012000
0x00011E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.08831

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.95059
1324
Latin 1 / Western European
English - United States
RT_VERSION
2
7.30235
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
7.23305
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
7.22941
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
7.27126
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
7.22349
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
7.21115
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
8
7.20312
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
50
5.13682
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
4080
7.43289
568
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
ole32.dll
oleaut32.dll
shell32.dll
shfolder.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start 北川商品見積,pdf.exe tvcard.exe explorer.exe no specs #REMCOS tvcard.exe

Process information

PID
CMD
Path
Indicators
Parent process
908"C:\Users\admin\AppData\Local\Temp\北川商品見積,pdf.exe" C:\Users\admin\AppData\Local\Temp\北川商品見積,pdf.exe
explorer.exe
User:
admin
Company:
Byte Technologies LLC.
Integrity Level:
MEDIUM
Description:
ByteFence Real-time Protection Service
Exit code:
0
Version:
1.2
3864"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
北川商品見積,pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
2928"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3256"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
373
Read events
366
Write events
7
Delete events
0

Modification events

(PID) Process:(908) 北川商品見積,pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(908) 北川商品見積,pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3864) TVcard.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Mozilla
Value:
C:\Users\admin\AppData\Local\Mozilla\fdhhjffd.exe
(PID) Process:(3256) TVcard.exeKey:HKEY_CURRENT_USER\Software\Remcos-DMGAK8
Operation:writeName:exepath
Value:
BC7A2C1AB42544385A261C32FB072B3C2284669ED2196F2901015DFDBA88CBE369BE006A303BC2D471700DF1B5771470EF9BDA9EFA13BE58F6E91DC42EFB8ECA46FEF2D6FC7D4202AAB15E05AB3D4B19
(PID) Process:(3256) TVcard.exeKey:HKEY_CURRENT_USER\Software\Remcos-DMGAK8
Operation:writeName:licence
Value:
9277D6F6C78A93CB2E0796C955C86D2E
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
908北川商品見積,pdf.exeC:\Users\admin\AppData\Local\Thex.bmpimage
MD5:5C0368F37FE87DD4C78C76E666CA112A
SHA256:A85CFC4C833C6D69D9B3CBE8B78A2B51453ACBF3DB405671669AC6B065D5A0B6
3864TVcard.exeC:\Users\admin\AppData\Local\Mozilla\fdhhjffd.exeexecutable
MD5:4B7E73EC38B9358941088A889F290A0C
SHA256:53DF2D10E660F8412E7873CF198D488B2CD382C6F87E4ADA387C161FC70B2177
908北川商品見積,pdf.exeC:\Users\admin\AppData\Local\TVcard.exeexecutable
MD5:4B7E73EC38B9358941088A889F290A0C
SHA256:53DF2D10E660F8412E7873CF198D488B2CD382C6F87E4ADA387C161FC70B2177
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3256
TVcard.exe
91.193.75.9:1990
amblessed.ddns.net
WorldStream B.V.
RS
malicious

DNS requests

Domain
IP
Reputation
amblessed.ddns.net
  • 91.193.75.9
malicious

Threats

No threats detected
No debug info